Resubmissions
22-12-2024 02:29
241222-cylz4aznbn 1020-12-2024 02:05
241220-ch85paxjfq 1020-12-2024 00:53
241220-a8n64avrej 10Analysis
-
max time kernel
1199s -
max time network
1202s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
20-12-2024 02:05
Static task
static1
URLScan task
urlscan1
General
Malware Config
Extracted
skuld
https://discord.com/api/webhooks/1314414095461777419/8hYVVlssdJOsLuwWhq5QQqRTlg-3pzMhiKB5tYVl8wS1FN6rDNu-iZ34u_-J5bahL4e7
Extracted
asyncrat
1.0.7
Default
95.216.52.21:7575
xdnqiaxygefjfoolgo
-
delay
1
-
install
false
-
install_folder
%AppData%
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
127.0.0.1:4449
ozeakvcmuslomximxz
-
delay
1
-
install
true
-
install_file
xoxo.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Skuld family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\consentpromptbehavioradmin = "0" xoxo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\enablelua = "0" xoxo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\promptonsecuredesktop = "0" xoxo.exe -
Async RAT payload 3 IoCs
resource yara_rule behavioral1/files/0x002800000004644b-882.dat family_asyncrat behavioral1/files/0x0028000000046331-885.dat family_asyncrat behavioral1/files/0x002700000004645d-906.dat family_asyncrat -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\Control Panel\International\Geo\Nation xoxo.exe Key value queried \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\Control Panel\International\Geo\Nation xoxo.exe Key value queried \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\Control Panel\International\Geo\Nation xoxo.exe Key value queried \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\Control Panel\International\Geo\Nation Venom RAT + HVNC + Stealer + Grabber.exe -
Executes dropped EXE 10 IoCs
pid Process 5712 start.exe 2688 Venom RAT + HVNC + Stealer + Grabber.exe 4500 xoxo.exe 3672 xoxo.exe 10532 Venom RAT + HVNC + Stealer + Grabber.exe 12716 xoxo.exe 10080 Keylogger.exe 10200 xoxo.exe 10116 xoxo.exe 5936 xoxo.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" start.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\enablelua xoxo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\enablelua = "0" xoxo.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp2A20.tmp.jpeg" xoxo.exe -
resource yara_rule behavioral1/files/0x0028000000046449-833.dat upx behavioral1/memory/5712-834-0x0000000000200000-0x000000000113C000-memory.dmp upx behavioral1/memory/5712-837-0x0000000000200000-0x000000000113C000-memory.dmp upx -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\cbde6ee1-3902-4e48-8c9b-5aac1d233d58.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20241220020605.pma setup.exe -
Drops file in Windows directory 18 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe File opened for modification \??\c:\windows\mib.bin xoxo.exe File opened for modification \??\c:\windows\system.ini xoxo.exe File opened for modification \??\c:\windows\boot\pcat\bootnxt xoxo.exe File opened for modification \??\c:\windows\dtcinstall.log xoxo.exe File opened for modification \??\c:\windows\enterprises.xml xoxo.exe File opened for modification \??\c:\windows\lsasetup.log xoxo.exe File opened for modification \??\c:\windows\setupact.log xoxo.exe File opened for modification \??\c:\windows\wmsyspr9.prx xoxo.exe File opened for modification \??\c:\windows\bootstat.dat xoxo.exe File opened for modification \??\c:\windows\setuperr.log xoxo.exe File opened for modification \??\c:\windows\win.ini xoxo.exe File opened for modification \??\c:\windows\windowsshell.manifest xoxo.exe File opened for modification \??\c:\windows\windowsupdate.log xoxo.exe File opened for modification \??\c:\windows\boot\bootdebuggerfiles.ini xoxo.exe File opened for modification \??\c:\windows\boot\pcat\bootmgr xoxo.exe File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe File opened for modification \??\c:\windows\pfro.log xoxo.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Delays execution with timeout.exe 3 IoCs
pid Process 2064 timeout.exe 7880 timeout.exe 1512 timeout.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies Control Panel 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\Control Panel\Desktop\WallpaperStyle = "2" xoxo.exe Set value (str) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\Control Panel\Desktop\TileWallpaper = "0" xoxo.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0\0\MRUListEx = 00000000ffffffff Venom RAT + HVNC + Stealer + Grabber.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" Venom RAT + HVNC + Stealer + Grabber.exe Set value (str) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Venom RAT + HVNC + Stealer + Grabber.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" Venom RAT + HVNC + Stealer + Grabber.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0\0\0\1\0\NodeSlot = "11" Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\12\ComDlg Venom RAT + HVNC + Stealer + Grabber.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\14\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" Venom RAT + HVNC + Stealer + Grabber.exe Set value (data) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1 = 19002f433a5c000000000000000000000000000000000000000000 Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} Venom RAT + HVNC + Stealer + Grabber.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" Venom RAT + HVNC + Stealer + Grabber.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" Venom RAT + HVNC + Stealer + Grabber.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\14\Shell Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\14 Venom RAT + HVNC + Stealer + Grabber.exe Set value (data) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0\0\0 = 7e003100000000009359a8be100056454e4f4d527e312e3328530000620009000400efbe9459ea109459eb102e0000002e63040000002b00000000000000000000000000000080969800560065006e006f006d005200410054002000760036002e0030002e0033002000280053004f005500520043004500290000001c000000 Venom RAT + HVNC + Stealer + Grabber.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\14\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" Venom RAT + HVNC + Stealer + Grabber.exe Set value (data) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\14\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Venom RAT + HVNC + Stealer + Grabber.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" Venom RAT + HVNC + Stealer + Grabber.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" Venom RAT + HVNC + Stealer + Grabber.exe Set value (data) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0\MRUListEx = 00000000ffffffff Venom RAT + HVNC + Stealer + Grabber.exe Set value (str) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\json_auto_file\shell\edit\command\ = "%SystemRoot%\\system32\\NOTEPAD.EXE %1" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\json_auto_file\shell\open\command OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0 Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\Shell Venom RAT + HVNC + Stealer + Grabber.exe Set value (data) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Venom RAT + HVNC + Stealer + Grabber.exe Set value (data) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0\0\0\1\MRUListEx = 00000000ffffffff Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 Venom RAT + HVNC + Stealer + Grabber.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" Venom RAT + HVNC + Stealer + Grabber.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" Venom RAT + HVNC + Stealer + Grabber.exe Set value (data) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0\0\0\2 = 5600310000000000f656144b1000506c7567696e7300400009000400efbe9459eb109459eb102e0000007d6304000000280000000000000000000000000000008096980050006c007500670069006e007300000016000000 Venom RAT + HVNC + Stealer + Grabber.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\12\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" Venom RAT + HVNC + Stealer + Grabber.exe Set value (data) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0 = 50003100000000008b593885100041646d696e003c0009000400efbe8b5906789459c1102e000000fd080400000002000000000000000000000000000000a3c7ea00410064006d0069006e00000014000000 Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\json_auto_file\shell\edit\command OpenWith.exe Set value (data) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Venom RAT + HVNC + Stealer + Grabber.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\12\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0\0\0\3 Venom RAT + HVNC + Stealer + Grabber.exe Set value (str) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\ ̄ᛶ㤘退ncalrpc\ = "json_auto_file" OpenWith.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" Venom RAT + HVNC + Stealer + Grabber.exe Set value (str) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Venom RAT + HVNC + Stealer + Grabber.exe Set value (data) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0\0\0\1\MRUListEx = ffffffff Venom RAT + HVNC + Stealer + Grabber.exe Set value (data) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0\0\0\1\0\MRUListEx = ffffffff Venom RAT + HVNC + Stealer + Grabber.exe Set value (data) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0\0\0\2\MRUListEx = ffffffff Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0\0 Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\12\Shell Venom RAT + HVNC + Stealer + Grabber.exe Set value (str) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\14\Shell\SniffedFolderType = "Generic" Venom RAT + HVNC + Stealer + Grabber.exe Set value (data) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\MRUListEx = 00000000ffffffff Venom RAT + HVNC + Stealer + Grabber.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\.json OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags Venom RAT + HVNC + Stealer + Grabber.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\Shell Venom RAT + HVNC + Stealer + Grabber.exe Set value (str) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\12\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Venom RAT + HVNC + Stealer + Grabber.exe Set value (data) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\MRUListEx = 00000000ffffffff Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6 Venom RAT + HVNC + Stealer + Grabber.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\ ̄ᛶ㤘退ncalrpc OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 Venom RAT + HVNC + Stealer + Grabber.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" Venom RAT + HVNC + Stealer + Grabber.exe Set value (str) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg Venom RAT + HVNC + Stealer + Grabber.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 872 schtasks.exe 7296 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 116 msedge.exe 116 msedge.exe 1796 msedge.exe 1796 msedge.exe 4320 identity_helper.exe 4320 identity_helper.exe 5456 msedge.exe 5456 msedge.exe 5576 msedge.exe 5576 msedge.exe 5576 msedge.exe 5576 msedge.exe 2688 Venom RAT + HVNC + Stealer + Grabber.exe 2688 Venom RAT + HVNC + Stealer + Grabber.exe 2688 Venom RAT + HVNC + Stealer + Grabber.exe 2688 Venom RAT + HVNC + Stealer + Grabber.exe 2688 Venom RAT + HVNC + Stealer + Grabber.exe 2688 Venom RAT + HVNC + Stealer + Grabber.exe 2688 Venom RAT + HVNC + Stealer + Grabber.exe 2688 Venom RAT + HVNC + Stealer + Grabber.exe 2688 Venom RAT + HVNC + Stealer + Grabber.exe 2688 Venom RAT + HVNC + Stealer + Grabber.exe 2688 Venom RAT + HVNC + Stealer + Grabber.exe 2688 Venom RAT + HVNC + Stealer + Grabber.exe 2688 Venom RAT + HVNC + Stealer + Grabber.exe 2688 Venom RAT + HVNC + Stealer + Grabber.exe 2688 Venom RAT + HVNC + Stealer + Grabber.exe 2688 Venom RAT + HVNC + Stealer + Grabber.exe 2688 Venom RAT + HVNC + Stealer + Grabber.exe 2688 Venom RAT + HVNC + Stealer + Grabber.exe 2688 Venom RAT + HVNC + Stealer + Grabber.exe 2688 Venom RAT + HVNC + Stealer + Grabber.exe 2688 Venom RAT + HVNC + Stealer + Grabber.exe 2688 Venom RAT + HVNC + Stealer + Grabber.exe 2688 Venom RAT + HVNC + Stealer + Grabber.exe 2688 Venom RAT + HVNC + Stealer + Grabber.exe 2688 Venom RAT + HVNC + Stealer + Grabber.exe 2688 Venom RAT + HVNC + Stealer + Grabber.exe 2688 Venom RAT + HVNC + Stealer + Grabber.exe 2688 Venom RAT + HVNC + Stealer + Grabber.exe 2688 Venom RAT + HVNC + Stealer + Grabber.exe 4500 xoxo.exe 4500 xoxo.exe 4500 xoxo.exe 4500 xoxo.exe 4500 xoxo.exe 4500 xoxo.exe 4500 xoxo.exe 4500 xoxo.exe 4500 xoxo.exe 4500 xoxo.exe 4500 xoxo.exe 4500 xoxo.exe 4500 xoxo.exe 4500 xoxo.exe 4500 xoxo.exe 4500 xoxo.exe 4500 xoxo.exe 4500 xoxo.exe 4500 xoxo.exe 4500 xoxo.exe 3672 xoxo.exe 3672 xoxo.exe 3672 xoxo.exe -
Suspicious behavior: GetForegroundWindowSpam 4 IoCs
pid Process 2688 Venom RAT + HVNC + Stealer + Grabber.exe 3672 xoxo.exe 10532 Venom RAT + HVNC + Stealer + Grabber.exe 5936 xoxo.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 28 IoCs
pid Process 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeRestorePrivilege 6016 7zG.exe Token: 35 6016 7zG.exe Token: SeSecurityPrivilege 6016 7zG.exe Token: SeSecurityPrivilege 6016 7zG.exe Token: SeDebugPrivilege 5712 start.exe Token: SeDebugPrivilege 2688 Venom RAT + HVNC + Stealer + Grabber.exe Token: SeDebugPrivilege 4500 xoxo.exe Token: SeDebugPrivilege 3672 xoxo.exe Token: SeDebugPrivilege 10532 Venom RAT + HVNC + Stealer + Grabber.exe Token: SeDebugPrivilege 12716 xoxo.exe Token: SeDebugPrivilege 10292 taskmgr.exe Token: SeSystemProfilePrivilege 10292 taskmgr.exe Token: SeCreateGlobalPrivilege 10292 taskmgr.exe Token: 33 10292 taskmgr.exe Token: SeIncBasePriorityPrivilege 10292 taskmgr.exe Token: SeDebugPrivilege 10080 Keylogger.exe Token: SeDebugPrivilege 10200 xoxo.exe Token: SeDebugPrivilege 10116 xoxo.exe Token: SeDebugPrivilege 5936 xoxo.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 6016 7zG.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 10292 taskmgr.exe 10292 taskmgr.exe 10292 taskmgr.exe 10292 taskmgr.exe 10292 taskmgr.exe 10292 taskmgr.exe 10292 taskmgr.exe 10292 taskmgr.exe 10292 taskmgr.exe 10292 taskmgr.exe 10292 taskmgr.exe 10292 taskmgr.exe 10292 taskmgr.exe 10292 taskmgr.exe 10292 taskmgr.exe 10292 taskmgr.exe 10292 taskmgr.exe 10292 taskmgr.exe 10292 taskmgr.exe 10292 taskmgr.exe 10292 taskmgr.exe 10292 taskmgr.exe 10292 taskmgr.exe 10292 taskmgr.exe 10292 taskmgr.exe 10292 taskmgr.exe 10292 taskmgr.exe 10292 taskmgr.exe 10292 taskmgr.exe 10292 taskmgr.exe 10292 taskmgr.exe 10292 taskmgr.exe 10292 taskmgr.exe 10292 taskmgr.exe 10292 taskmgr.exe 10292 taskmgr.exe 10292 taskmgr.exe 10292 taskmgr.exe 10292 taskmgr.exe 10292 taskmgr.exe -
Suspicious use of SetWindowsHookEx 46 IoCs
pid Process 2688 Venom RAT + HVNC + Stealer + Grabber.exe 2688 Venom RAT + HVNC + Stealer + Grabber.exe 2688 Venom RAT + HVNC + Stealer + Grabber.exe 3672 xoxo.exe 10532 Venom RAT + HVNC + Stealer + Grabber.exe 10532 Venom RAT + HVNC + Stealer + Grabber.exe 10080 Keylogger.exe 10116 xoxo.exe 8868 OpenWith.exe 8868 OpenWith.exe 8868 OpenWith.exe 8868 OpenWith.exe 8868 OpenWith.exe 8868 OpenWith.exe 8868 OpenWith.exe 8868 OpenWith.exe 8868 OpenWith.exe 8868 OpenWith.exe 8868 OpenWith.exe 8868 OpenWith.exe 8868 OpenWith.exe 8868 OpenWith.exe 8868 OpenWith.exe 8868 OpenWith.exe 8868 OpenWith.exe 8868 OpenWith.exe 8868 OpenWith.exe 8868 OpenWith.exe 8868 OpenWith.exe 5936 xoxo.exe 10532 Venom RAT + HVNC + Stealer + Grabber.exe 10532 Venom RAT + HVNC + Stealer + Grabber.exe 10532 Venom RAT + HVNC + Stealer + Grabber.exe 10532 Venom RAT + HVNC + Stealer + Grabber.exe 10532 Venom RAT + HVNC + Stealer + Grabber.exe 12800 mspaint.exe 12800 mspaint.exe 12800 mspaint.exe 12800 mspaint.exe 10108 mspaint.exe 10108 mspaint.exe 10108 mspaint.exe 10108 mspaint.exe 10532 Venom RAT + HVNC + Stealer + Grabber.exe 10532 Venom RAT + HVNC + Stealer + Grabber.exe 10532 Venom RAT + HVNC + Stealer + Grabber.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1796 wrote to memory of 1844 1796 msedge.exe 82 PID 1796 wrote to memory of 1844 1796 msedge.exe 82 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 5112 1796 msedge.exe 84 PID 1796 wrote to memory of 116 1796 msedge.exe 85 PID 1796 wrote to memory of 116 1796 msedge.exe 85 PID 1796 wrote to memory of 64 1796 msedge.exe 86 PID 1796 wrote to memory of 64 1796 msedge.exe 86 PID 1796 wrote to memory of 64 1796 msedge.exe 86 PID 1796 wrote to memory of 64 1796 msedge.exe 86 PID 1796 wrote to memory of 64 1796 msedge.exe 86 PID 1796 wrote to memory of 64 1796 msedge.exe 86 PID 1796 wrote to memory of 64 1796 msedge.exe 86 PID 1796 wrote to memory of 64 1796 msedge.exe 86 PID 1796 wrote to memory of 64 1796 msedge.exe 86 PID 1796 wrote to memory of 64 1796 msedge.exe 86 PID 1796 wrote to memory of 64 1796 msedge.exe 86 PID 1796 wrote to memory of 64 1796 msedge.exe 86 PID 1796 wrote to memory of 64 1796 msedge.exe 86 PID 1796 wrote to memory of 64 1796 msedge.exe 86 PID 1796 wrote to memory of 64 1796 msedge.exe 86 PID 1796 wrote to memory of 64 1796 msedge.exe 86 PID 1796 wrote to memory of 64 1796 msedge.exe 86 PID 1796 wrote to memory of 64 1796 msedge.exe 86 PID 1796 wrote to memory of 64 1796 msedge.exe 86 PID 1796 wrote to memory of 64 1796 msedge.exe 86 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\enablelua = "0" xoxo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\promptonsecuredesktop = "0" xoxo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\consentpromptbehavioradmin = "0" xoxo.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1640 attrib.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://gofile.io/d/tA2w621⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ffc8a5d46f8,0x7ffc8a5d4708,0x7ffc8a5d47182⤵PID:1844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,2125100210233459903,2574570827442947919,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2212 /prefetch:22⤵PID:5112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2164,2125100210233459903,2574570827442947919,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2164,2125100210233459903,2574570827442947919,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2900 /prefetch:82⤵PID:64
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,2125100210233459903,2574570827442947919,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3456 /prefetch:12⤵PID:4648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,2125100210233459903,2574570827442947919,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3464 /prefetch:12⤵PID:1952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,2125100210233459903,2574570827442947919,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4760 /prefetch:12⤵PID:2052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,2125100210233459903,2574570827442947919,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5776 /prefetch:82⤵PID:216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:1544 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x130,0x12c,0x128,0x134,0x124,0x7ff7cd2b5460,0x7ff7cd2b5470,0x7ff7cd2b54803⤵PID:4356
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,2125100210233459903,2574570827442947919,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5776 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,2125100210233459903,2574570827442947919,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5840 /prefetch:12⤵PID:4796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2164,2125100210233459903,2574570827442947919,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4856 /prefetch:82⤵PID:4612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,2125100210233459903,2574570827442947919,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4784 /prefetch:12⤵PID:1180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,2125100210233459903,2574570827442947919,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6460 /prefetch:12⤵PID:4900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,2125100210233459903,2574570827442947919,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6480 /prefetch:12⤵PID:3632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,2125100210233459903,2574570827442947919,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6832 /prefetch:12⤵PID:696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,2125100210233459903,2574570827442947919,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6768 /prefetch:12⤵PID:1248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2164,2125100210233459903,2574570827442947919,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6504 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,2125100210233459903,2574570827442947919,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6456 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5576
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1648
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:224
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5772
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap25113:112:7zEvent167571⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:6016
-
C:\Users\Admin\Downloads\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\start.exe"C:\Users\Admin\Downloads\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\start.exe"1⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:5712 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\Downloads\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\start.exe"2⤵
- Views/modifies file attributes
PID:1640
-
-
C:\Users\Admin\Downloads\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\Venom RAT + HVNC + Stealer + Grabber.exe"C:\Users\Admin\Downloads\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\Venom RAT + HVNC + Stealer + Grabber.exe"1⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2688
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:5184
-
C:\Users\Admin\Downloads\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\xoxo.exe"C:\Users\Admin\Downloads\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\xoxo.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4500 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "xoxo" /tr '"C:\Users\Admin\AppData\Roaming\xoxo.exe"' & exit2⤵PID:1388
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "xoxo" /tr '"C:\Users\Admin\AppData\Roaming\xoxo.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:872
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp86B1.tmp.bat""2⤵PID:3652
-
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2064
-
-
C:\Users\Admin\AppData\Roaming\xoxo.exe"C:\Users\Admin\AppData\Roaming\xoxo.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:3672 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5296
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5852
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5312
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2588
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5372
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2120
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:3028
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4700
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4444
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5772
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:224
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5432
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5324
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:3968
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4740
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:1804
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:3008
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2668
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4804
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2052
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5560
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:1336
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2844
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5860
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:3592
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:1572
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4328
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4248
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4660
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6136
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:628
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5208
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2020
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2160
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5876
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:1112
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4388
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:1960
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:3392
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4040
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:3284
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5464
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:1976
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:1984
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2268
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2212
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:3948
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:1524
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5932
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:1800
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6188
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6228
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6276
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6328
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6376
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6432
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6472
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6524
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6568
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6616
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6700
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6732
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6780
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6828
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6884
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6920
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6976
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7016
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7072
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7124
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5480
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6580
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:3832
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4508
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:1656
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:896
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6304
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:1680
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6632
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7212
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7252
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7292
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7336
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7388
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7436
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7472
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7528
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7600
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7632
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7688
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7736
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7780
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7828
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7880
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7944
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7984
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8032
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8092
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8132
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8156
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8188
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:3404
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7456
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7956
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6748
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7988
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7692
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7408
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8080
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8024
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8196
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8256
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8296
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8352
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8396
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8460
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8520
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8572
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8628
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8660
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8720
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8788
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8872
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8920
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8976
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9016
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9060
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9112
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9184
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7500
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:7388
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8292
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8324
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9452
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9496
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9564
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9600
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9644
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9700
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9752
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9808
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9836
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9860
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9952
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9984
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:10048
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:10092
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:10136
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:10192
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:10236
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9264
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9344
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:7984
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7752
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8068
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8424
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6056
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9348
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9252
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8588
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9396
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9424
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7772
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9300
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9368
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:10260
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:10308
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:10356
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:10384
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:10444
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:10512
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:10556
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:10600
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:10644
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:10696
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:10744
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:10792
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:10840
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:10892
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:10936
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:10984
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:11032
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:11076
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:11128
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:11180
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:11220
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:10372
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:10816
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:11196
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:11308
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:11352
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:11396
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:11440
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:11544
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:11604
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:11644
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:11848
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:11888
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:11948
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:12000
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:12040
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:12088
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:12124
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:12176
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:12240
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:12276
-
-
-
-
C:\Users\Admin\Downloads\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\Venom RAT + HVNC + Stealer + Grabber.exe"C:\Users\Admin\Downloads\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\Venom RAT + HVNC + Stealer + Grabber.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:10532 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\ClientsFolder\127.0.0.1\2024-12-20 02-20-58 offline_keylog.log2⤵PID:4224
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:11908
-
C:\Users\Admin\Downloads\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\xoxo.exe"C:\Users\Admin\Downloads\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\xoxo.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:12716
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
PID:10292
-
C:\Users\Admin\Downloads\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\Keylogger.exe"C:\Users\Admin\Downloads\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\Keylogger.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:10080
-
C:\Users\Admin\Downloads\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\xoxo.exe"C:\Users\Admin\Downloads\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\xoxo.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:10200 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "xoxo" /tr '"C:\Users\Admin\AppData\Roaming\xoxo.exe"' & exit2⤵PID:7604
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "xoxo" /tr '"C:\Users\Admin\AppData\Roaming\xoxo.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:7296
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpEB21.tmp.bat""2⤵PID:9572
-
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:7880
-
-
C:\Users\Admin\AppData\Roaming\xoxo.exe"C:\Users\Admin\AppData\Roaming\xoxo.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:10116 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp60CE.tmp.bat""4⤵PID:4504
-
C:\Windows\system32\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:1512
-
-
C:\Users\Admin\AppData\Roaming\xoxo.exe"C:\Users\Admin\AppData\Roaming\xoxo.exe"5⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5936
-
-
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:8868 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\ClientsFolder\127.0.0.1\note.json2⤵PID:6888
-
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Downloads\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\ClientsFolder\D2CC6E72990E6E5D35D3\RemoteDesktop\IMG_12-20-2024 02;22;08.jpeg"1⤵
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
PID:12800
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵PID:12820
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Downloads\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\ClientsFolder\D2CC6E72990E6E5D35D3\RemoteDesktop\IMG_12-20-2024 02;22;17.jpeg"1⤵
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
PID:10108
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:3160 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x144,0x148,0x14c,0x120,0x150,0x7ffc8a5d46f8,0x7ffc8a5d4708,0x7ffc8a5d47182⤵PID:13140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2176,1730678257517752125,3246185926331573951,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2188 /prefetch:22⤵PID:9992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2176,1730678257517752125,3246185926331573951,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 /prefetch:32⤵PID:8952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2176,1730678257517752125,3246185926331573951,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2860 /prefetch:82⤵PID:12256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,1730678257517752125,3246185926331573951,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3536 /prefetch:12⤵PID:8440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,1730678257517752125,3246185926331573951,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3556 /prefetch:12⤵PID:8468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,1730678257517752125,3246185926331573951,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5340 /prefetch:12⤵PID:6652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,1730678257517752125,3246185926331573951,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3836 /prefetch:12⤵PID:2024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2176,1730678257517752125,3246185926331573951,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5480 /prefetch:82⤵PID:12804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2176,1730678257517752125,3246185926331573951,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5480 /prefetch:82⤵PID:10728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,1730678257517752125,3246185926331573951,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4292 /prefetch:12⤵PID:12208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,1730678257517752125,3246185926331573951,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5344 /prefetch:12⤵PID:7344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,1730678257517752125,3246185926331573951,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5448 /prefetch:12⤵PID:10896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,1730678257517752125,3246185926331573951,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4300 /prefetch:12⤵PID:12924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,1730678257517752125,3246185926331573951,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5716 /prefetch:12⤵PID:1200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,1730678257517752125,3246185926331573951,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5952 /prefetch:12⤵PID:10564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,1730678257517752125,3246185926331573951,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5292 /prefetch:12⤵PID:10308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,1730678257517752125,3246185926331573951,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6132 /prefetch:12⤵PID:9452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,1730678257517752125,3246185926331573951,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6288 /prefetch:12⤵PID:9016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,1730678257517752125,3246185926331573951,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5344 /prefetch:12⤵PID:7476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,1730678257517752125,3246185926331573951,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5904 /prefetch:12⤵PID:7440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,1730678257517752125,3246185926331573951,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:12⤵PID:8652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,1730678257517752125,3246185926331573951,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4200 /prefetch:12⤵PID:7172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,1730678257517752125,3246185926331573951,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4284 /prefetch:12⤵PID:8500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,1730678257517752125,3246185926331573951,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3768 /prefetch:12⤵PID:7100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2176,1730678257517752125,3246185926331573951,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6212 /prefetch:22⤵PID:6592
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:9432
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:6504
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
4Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Venom RAT + HVNC + Stealer + Grabber.exe.log
Filesize2KB
MD5b69f1d76f209045dc5ef2f5fcb47433a
SHA18f9cd25d0c51b83df7ab02e576f8bad3212cac49
SHA256e33da5214d8152f9f64e25cf4b67b9a23c4b7fa42681a1c4cb016b47b0a90406
SHA512d6c4163ea4a70d116bbc341c4cf22bfb9d804b1734909b8f94d7d3124a722a1aad8e2b421e9a4a66e1af06e9a7c1a9d16dda02cb8b89134e0a014ee64f23325b
-
Filesize
1KB
MD5b08c36ce99a5ed11891ef6fc6d8647e9
SHA1db95af417857221948eb1882e60f98ab2914bf1d
SHA256cc9248a177495f45ec70b86c34fc5746c56730af36ace98ac7eb365dbafda674
SHA51207e62581eace395b0a9699d727761648103180c21155d84ea09140f9e1c9690705c419118545aa67a564334bbde32710225fe3aa92b0b4b4210cb91f0058b1ea
-
Filesize
152B
MD547b85cb68afaa0d8799c2ca52837081a
SHA1625beb796af60d315feada1271934d08e1a55442
SHA2564483f93f107e9eca43c552d8d3d070572c249578fba12224b6df60d98dda7b5a
SHA5125e8bbb8fbe83fe31c9fa0df1855c8cef9fd6ecf164f5d8bae9497f54858a95fe1f6228361953ef2b99063d204142046872991450c94540c913bf530521ce76ad
-
Filesize
152B
MD50abc72fabe7aea8d6d03db7c68d8c642
SHA198dfb54ee433675e08aaef7e05c07f633f33ba2c
SHA256ae07312beb18ac6d51f68b0b0efe4d751281f8fbd676fcbe251b7ead1e988e7c
SHA5126220b6c78e10c724c8b6d54ca1fcf45d20f1079b243d21560e2d034ac1fbe23c4643c7f86c8e58a25889761f674feab4ea7e3d9ef1b64245a0f578a41c905133
-
Filesize
152B
MD50d57a449c855203411a38d5ae80bc24c
SHA1b361032efa556fc4557bbad595ce89c4b0c13dba
SHA256bb59bab10e406cd91bdfe4fc0e8ce2817a6ca32fc731ccb3f90b6b79c1a46c21
SHA5128d4244dc9c0e9518cd71aacaa54d43c1e2d74519e3e692160b2b040d00aac25c4ba7a5705391e50957d46c8c711dc07604effea3bc06c8956ecf717f61008da3
-
Filesize
152B
MD577fe0ce7e1f9c9ec2f198ad2536bf753
SHA12a366472f227a24f3c0fba0af544676ea58438d7
SHA256c69ca7653724e1e9e52518de8f4f030813e1431223d5b6ad3270531d8df89f00
SHA512e8d4e17b93fb19364eeeffc5b1016fdbe566a8b8d702005291ff263367840b8ccc76290d8a3ad457d40fb5d1c2204bdaa5acba9374236c77935ebb0fe597a095
-
Filesize
215KB
MD5d79b35ccf8e6af6714eb612714349097
SHA1eb3ccc9ed29830df42f3fd129951cb8b791aaf98
SHA256c8459799169b81fdab64d028a9ebb058ea2d0ad5feb33a11f6a45a54a5ccc365
SHA512f4be1c1e192a700139d7cff5059af81c0234ed5f032796036a1a4879b032ce4eedd16a121bbf776f17bc84a0012846f467ad48b46db4008841c25b779c7d8f5a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD5609e7ee7bdeee31cc64d005b19fa3824
SHA1af44b265215d5a29f1c259a4a9acec8abae66dfa
SHA2566a28ae842e7aa976e971b054ab2ea29b9744525b61a9a3688d066558c2513747
SHA5129a4dcc4655f995ab4cdbe5e81005c9fccbd31bcbba3e458a12902d0a563a664123ad0ab3ec9953470cdc4b5f573b0752db71a3d734a2558e9fdbdc714a9cee93
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize144B
MD5d7ecab244a87df4e90f087ba5e71fd02
SHA18a6bea8a700e11857a9421596aacc9b904225402
SHA256f3b912d27b564a263862620cda5f9d78d6261669e93f6ccfbe3e35a125b733a2
SHA512b41a5b04ed99ea6fedd29e49168291ba42da2f8ed7740df781c4114d8d9751f41f6665edc06fa62de99b5d5063dfe71e7494ee37252b795abcf8857b82da7ff5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize288B
MD55cd58832ecec642acea4e3aeaac7ebff
SHA15d46eaae09df2ba6ad55cf53ca6f4c4c2f6a9a5d
SHA2565be9a61bdabe3823e79e491d3c77fe098c6c4adfca9324d6450fcf176cfa844e
SHA512a60d09c54f5f2f587a166c6f425d19eebc2cc867a7662ad29425ad525b2c2be1a23e377251dfcf5c0f5d9a988c9562dbfc17f78b44b3efef3fba2f5c3fb68c21
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize264B
MD545c1e17c2423740f41d473543c3dde79
SHA100df67ecb63391e06e856ac7bed18b7a0ce56f0d
SHA256acbdac1ba9ffee589f0f7aeffb72ff536bad69071de72b886c2f2137588553d1
SHA512ea4f01c23afcd87cf09a4a8c2c894287e0c9e791850c68589bfcfe5b1bdb6ffe980d560d302e686eb7cfaf1e75a1e50fd0c3ad517b0fa468fb7c4716ee0a8bb9
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
264KB
MD55af08d727c77b23d0ac89f1ba8b04a11
SHA151d6ea9d9a6fd7a5581c2d7967deb7de95c400c6
SHA2566b65ebfceae5f1abf76f8250fcc7c3ddb610a11c3b95e859531a01da1aa46f07
SHA5124964aff42be18d6e3ddf3eaf91def1f109c011f91c678ea4420a89d08be4214e13a6550ca4a21626ecff420ac95cf3514b7c107851a767071fb6c0b092844580
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
2KB
MD5d934ec1a0bd4ecc1de2bed850e0010fa
SHA18d18be065bcf2503c842fbb21ee566a8fb357adb
SHA256af65c3f263b7759a169703c51e8f4aee9e422cf0725312e713cba008cc601087
SHA512f81d8a48986e137c3f9ccc493725664a47e6561dbd33267f64bf540d59f347574476c037f0a1b6edf261fd01eae17b78224abf601f2bd4444be40e1700367467
-
Filesize
391B
MD5b15ca352a2f208a7f0fcce0996404cb7
SHA1c4bbe66ab7d727e190e511b276b25a52d7d41df5
SHA25621f7392ea9180d4bfaa71f853089c07c2d2023604274f4ad8790ec7308343959
SHA512d00a1135f39eb765f53c55ec2e99683863c610404617e6c0fd41a1f4f7fffacb22ce22cc887ca4a70989491a643d764c2306c8a77302f5f98402278e3e466f85
-
Filesize
2KB
MD5cb21e8e1e6107a090666c6c8b593f731
SHA11088e25cb50ceced2c203420ceb07ef821c958f6
SHA256fa4f89f657cd68c3e73e152aa62e35749a7bf1404917f30579c054f0544cdd79
SHA5129af9ea02229a7b72dd79c09c5b87dc33eab4979fc0c1295160c40b3a9a9a4b316f769321fd970ddbab2c2d4c2669706dc5990d1141a3715ae4ecb696c5726955
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State~RFe58b85e.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
6KB
MD5ccc7f5e6d2f7d49a7e3be80e115dde14
SHA146af4a64d3b522e4b7308503e12e2738e2401ed5
SHA256caad65979e58d77b7d04af343bd24fe1a6c1d253b30f970334619a73d3ca6d57
SHA512eff4185de2d506775ae276eb333db9cb92bc46074e254340ef71b09f45a7579e18677fce3ded75d83ab7cc014dab27f0e02bb6e9566d95239d6369f988944b92
-
Filesize
5KB
MD5e5eef92668008423f658dac702e7b3e1
SHA1d815afe7d6c684553a7306bedb34de28e34c65e2
SHA2565fe85fb74e3235f4e68c6892b877fdbd25e7588190ff77f92ede804c0874d96a
SHA51218be4983e2fe299d8a107b06a3667e327990a44f5bb16011f26850644c5f5cc9fe6c197c7055af28c3378ebacbebf72f49a814e19b7c13dc64138b8531632fed
-
Filesize
7KB
MD593ce86e542cd631dbe56bb29c9a88dd9
SHA1bc98a36d4c5fb05fcd8ef7bf3d30f71df347f0dc
SHA2561d111f2b0ac63a268f58ed381cd4b0f065c6e91b83f2275b634157ff32971519
SHA51282b6c0d6468654c57738c696eb86ef2efb19a51a9dd174b4b3a6697d9ee49067de49e4ffd79598c0e6cf61928af27f207ce9b1e51bb3960b6782be50ce3fa517
-
Filesize
7KB
MD59433fbaa4354b74306ef0218e9d29a10
SHA1127883493d983e181ca130882012916e08cfac9d
SHA256401f661c653c0768f8c5cdf94ac40505279ecb5dc97a26ab2d436ad37bb0f67d
SHA51241b2e0fb56de1879bd6ea943db5cb2f8a3c681cd246fbfde9d2f7f3c2ec7abf0b969e3a93750cde1f49369ab19ce98cfe9ab949f21b8ead1ddd1957da4d59310
-
Filesize
5KB
MD561817e599cb61157536e393372ede38f
SHA1fe55dbbb51374c171a9da424b768fb3c4a43a590
SHA256dac3267b8fbc2f5ab5d9a98ca1f98e0e7ec290ed4b42685e6d3a2df6d99d713c
SHA512adac2d6f99d2945c4defb433d95f1ef9a237a8ab9a63a7dbeb832ef7a1099f947b8fbb4fe785220f03f09ea2b10f98e1f1b645f2dec693a58e856a4f59f55cb3
-
Filesize
7KB
MD5247e000d534e60221561c4ddd318e87f
SHA1e3e07d4c0d016018c07167221b17693e9fa6be2b
SHA256f4ae4974f10d65d7c4963a6da80d7030f1d59aae8c98c371e73e56aad7e05c74
SHA512b89c799ecf14433f357c66dfd0b4eec842015f8e66ab6a49d5da2b9b8d885de9c7131c6cc4b5946ffb76762fae2f040635efab75217ec0bbac970462b813b562
-
Filesize
5KB
MD582872254e54bc47b4ef4eab9425a4e62
SHA1d3e6398fb2715cac35e29f16ff94e15db15dce64
SHA25635576b598dbe2a72ba0a68a453c75b9780a076cf7f83c431c1a257b069232b39
SHA51220ca2791a7c73df9d9323352c0d2537ad36774fa49cb84cf4358bee089067882543173f285220cfc47b4350d1e863673e3968f9996571db9b7e0f0bb7f8516ce
-
Filesize
6KB
MD55daaaae72fd97e1bd2d084c8023514ab
SHA1dc2c5651f0eb6b63ef58809ec915dec5f20df76c
SHA2567fb77f6cda0c4080e2f26da1d3a363677d753348157e12dcdff1114b55dfbe72
SHA512db5cf185248b0b498f51c3a1c078a8904e9cd8d20cd7ae95282551e47edcc29c0363187b8747ec48c409932cf7fe70257fc696406ea606b6c4a8d9b7930c0bac
-
Filesize
6KB
MD52226af5647d656389f7180d7585046bb
SHA1ec170d07c30aa220dae975f9d1bc71da09826386
SHA256d095a752d528859c828c07b368792f497ab8772b1cf522509a700f2e3282713f
SHA512f5de5fcf4a992c25f7d5c1f836d2bd9e209b19d5da1dee2e76963296f58ef62eb3c75ea8abf8fb53884529d3a450edb3f78932c5264fd3974d626640de3c8672
-
Filesize
24KB
MD59b2345e425acf05ffaa1dee20d4fdbe7
SHA1aecf86c5a5d24b77aea68f6bc99e7f42c9048bc3
SHA2561eb6cc0eab0b222c1111dba69db74281366b9f5dc9f8707ff215b09155c58d14
SHA512647fc97d693b709ef3b0877b6de1d4f9f4e1085d35b809d27360ede1be52b37f9a967fb80ce43be35d60b52409c7e4036376d7d931c96f0660a2eeffa58a8208
-
Filesize
24KB
MD577006dacd174a80aa9b867f95d5df337
SHA17078db638c72ee5cf4ede7911e4421cc4ae103c7
SHA2565e22af33da2ed3f3197d9c899a8fec5e2716b54be019c484cd59960da8f143d9
SHA512e8268ed24af38eaebda4cd864e5580ed1bb63e3e4b72a27fe3404baeb7c8c944a7e79282712ac9d0b33f0123654dedb1984633d6ae2a5b412d6536e2b0389bb2
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
368B
MD56bca5f40f3d31f573fa2b9bd5a35b3ff
SHA1ebf0d91c3b69e73e58239f1c9228f05a33dc2fd6
SHA256591ae2790b742cee0c4b731ba4da3d5e5416b151c844f92c62a993d12c34974f
SHA512a60486931929a588df55d6e09403c5852a4a3f93aa5981b32c16f5384214cbf8e50ac60d6d873fdcb1d5471886504074f145e63157e506001ec951fc251898fe
-
Filesize
536B
MD52d62dc09e9bdf02b16aa64796bad83fa
SHA14ca25ef96b0c41540fe97cecfb1db67b27e333db
SHA256d0d6bb2e749883fc3df25bebaf4010406aefa283b1e5fddb147a33af2b4a4ac4
SHA5123992b2f96d465c48c59560533a875db5f0f91a55f4a7fe823b0bece9c7d245e26d7e42e2db6a1df38afcf261237536b9d80ae41433360eac40849e9f8f25998c
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
11KB
MD5c05747d44bbb1d928046e21ad9616a14
SHA190dead25489438990238410cf87adf02cc7c0d94
SHA2565fe398357d2c50b5e19e0b784244e679933e05b4025f1ab49e4fd5e086ae709f
SHA5127f17393e68db334a298f0e12ea41a89a9bb69a4560180566460fcf68824a06fdb314e6898ba217abaa70c1bc3c1600121019a8a43458b56b2a7773f9f7f4f84b
-
Filesize
11KB
MD51296ba162c194d27369954aeb79195da
SHA1de1ba132eadbbccaffa6d1aaeb9cb67945327422
SHA2567386af01ac2e843b544a95652e102ade60651daea5ca4c0550b8c45fa33d79a1
SHA512542f72ec2ba5531eebae66d1f53f759f39df59298591bb96bb5b9e4eee87f2f95a584230fec784071bb21dcaaf19ddd3834ccf84adbd6072ce1864bab3a9e9cd
-
Filesize
11KB
MD5eb3cc1c620e60a2cd62d626cbf7f67f5
SHA14eb4a6fd0cfb3e79be316b8781b069633c24ad2a
SHA256bdc63beca67b01f3b3aa8b69f3129b9bfad7e45c6d15e87f711baecd9dc97f74
SHA512300e930785cd42cbfbb0d066e08b066f3f2ba1b9ccb04db72c5c08616eabc7b95b809604d11f71c41b17e5b4075950856a107672c470dd2830f218d47f62cf5b
-
Filesize
11KB
MD5532a0909929a78ed22e4cd5b5ff241a6
SHA15854d64ce2587d56a5eca4cc90856bb93b282f31
SHA2564623b6dc9deef815f9a637e8747ac9582e9e5183f734359a112f8ae0fb88249e
SHA512ae1d4bda092550943ea62380c835e06fd8ab5180eab6a0e0bac7db91765dfe989bddd57d4624319f5e78419baf19a80877f0009f049ba54399a50b58f97740bd
-
Filesize
8KB
MD52b4b6f93b532ef5389611a2548103bb3
SHA11d9ac04870e8b98769a584cafb53993b2a0719bd
SHA25632e2c92bfee923f56d2ca62bacc1595c0228d2e71e3e7e62c88504b6d06064ea
SHA51258470309c9ad385560e9db1983d4ad548ddb6dc9329b5d43721bf95d8f7241b92698c51dff155daf0bc037c49bd8fb4f42d08d9c2ed9da21d47ebe09998c604e
-
C:\Users\Admin\AppData\Local\Server\Venom_RAT_+_HVNC_+_Steale_Url_uieweihep3uyd4ce5oi5wgccsstsycjw\6.0.3.1\user.config
Filesize1KB
MD53fb8d2a2cd510948957ef43af5de1a6a
SHA1165c56b69c45db04546436b8cfcd21bf543fe1e3
SHA256095a2b7ce003847ea27f3eb98eca1c5bf9098c194c137c550bed549fe8d46306
SHA512ddf025953f0487612cab831866ce03285aa810a406d0a92d4491a2d26c7eaba2c4108c230309732a7ab6184c1578419164afe2fdc8e0179d8584bfbc7e75f1c6
-
C:\Users\Admin\AppData\Local\Server\Venom_RAT_+_HVNC_+_Steale_Url_uieweihep3uyd4ce5oi5wgccsstsycjw\6.0.3.1\user.config
Filesize1KB
MD5ec49b7f5618d420d4c61a527d52c2638
SHA14c627db09339ea9d8266671a866140c5c9377c89
SHA2561e5fc255b1d6ff6b9fcb242f9aade5db7d5ce869a7bad4a216cf92c90f239def
SHA512d33bbc0e55aa55a52b12a476d570bc2f2bb649313d416d94cd7bf73c0e76bdbf016b8cecf2eb3aaafb490e36238a8bec3e41e88201b65d032daaed757ddabd6c
-
Filesize
58KB
MD5ca46828dd9c09e13d023f62a8d107186
SHA1dbe4c4afbb0752603f460eabe4c07985928bd41b
SHA25695d7415035b37073b5fe9b42d68539783db9b3e7b8e0e5d70748546b860f7e8e
SHA512dd63f3e0efabced4e2a33892e9a41d39e12066f6e707f29036b4495c54f44786a92ed39fd9f4ab72bde267adcb646ed78a726b7cd1e72d2b24b0017d2abe499d
-
Filesize
148B
MD57eeb730bc3939a37f451112e330a7121
SHA1e95a7bd0ab3263b3c3c998fccbcdd18fea7b20e0
SHA25619799cd337bde021c49072eecf4250b30b14238df38b89f5f20b87373d436258
SHA512a45f7ab31060d8f34186ae10ed79c4dbfd5706f43948151970257f2095cf4e00b6bb245ba20861f33368debc8c1f9f869fa75e5ccc596d3a499f8b30e9e13d6a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD500e95b9d874770191bac387d57b53a84
SHA1312405fbaa7cdbf623d7f1084450ea3cc5af962d
SHA256c150ca6615e34268e6fb36fa15fc3668485d3be847a5e0d383dc461d453d1749
SHA5120e2a67c68d3f4468d2be235f4a436340fb0adda757b6ae462dcadc02c83d8ab8ec3088233548be73d12ee652edabee30abb9945c5731f4c95c1cbefb48972935
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD567b3ba58dbfab94966c204ab1b4f4ae4
SHA11a12a8931c5b9e97626744b214513610bd0979ad
SHA256d906f21d346c8d323f92bd7651b3bfadd0539c938b617e9073fe77d7bc1b77da
SHA51264c9515658173c17aa59d8ad8013ddd601fafffa842f280ddb04d54dd3f863ae96dafca63b5e5ee1214907c439fdd4c48be7a3374e10502a79f056c6c954e2b3
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
66KB
MD53935ef8202cd8040741138a14b0655f0
SHA154cf02cf472111b57ac5329a408b2f858e2f3b86
SHA2563a7efdc3d85adf7a5484ef17549db47be2a78b4b6892d93dd91958bb9a9edb82
SHA512cbc24bde07ec9d1372869ce697ba3fcc76a7be2b75122af1f283160551dfc2dd18f77bc24ed0fff37b49dc7c8b0ffd41001f238595bec0c4761a5f4a79ec5ff1
-
C:\Users\Admin\Downloads\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\ClientsFolder\127.0.0.1\2024-12-20 02-20-58 offline_keylog.log
Filesize130B
MD59cd3e4d86a223aadfbb067fbd1471bd7
SHA180462b6ec1857ee30fa2ee6655f8c9837494cf2a
SHA256d0c13564f90d9e196e4a7cc9bbdf8e33dd06e3cc4572f822c00890c9631f7793
SHA512ef737a7d2983157a93cf4f0c8a36379b439d450d839c1ee9f7ac158a06beacd89efb23c309311d65c7a42f7eda43be7129f2534010e6c7eff22f63318c7edd0a
-
C:\Users\Admin\Downloads\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\ClientsFolder\127.0.0.1\note.json
Filesize899B
MD51a55301237ffe3a2d57e1900490f9f3a
SHA1b1d2773fa2088cbb4aacd575d6f50d2c4074f74a
SHA25667e21df666e31735b4c9031b813e77a8c4e140f1244fb36a461f5cbf6eec316a
SHA5126ce383b9a23edeb62aa0d5b093a27914823a32157bb715c8c9756d37e9a11e7b36f86a1c4d06cae484e206bdc3e4cf232f1964d2f100dbb999b8b82fa5ef4b2c
-
C:\Users\Admin\Downloads\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\DevExpress.Data.Desktop.v22.1.dll
Filesize838KB
MD5e59c802bbbc1ebc554f3f7b6a3259ee1
SHA1fdb4fa99e15d6519f18f7afe972fb2b128c5caf4
SHA256d13e0c266cb9b98a911bbb87fd94cd9e5125e3bff93bb9b1032271e7507ef2f6
SHA51234aa13fd54fa262405e68c5f915192fe02b9d2c6560f36c5a5c93ec399407b47996e2d4ed88c22286cc6d578a4356353a9540a729684272611350c4665119e73
-
C:\Users\Admin\Downloads\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\DevExpress.Data.v22.1.dll
Filesize5.0MB
MD55c3017ec9073a7a4f3351440c3daaa8a
SHA1ee1f73f8618439fc8a42f38b32760367bd5ce6b5
SHA256e8d4940767c992e14acb77ba1140d5dac56683afe5096e1b08408b0767466e33
SHA5125d98631f754067e659400183134024cc2a4c22ba4a43ddf592791e01eca5cf1530eabcc4ee34beb7507c56dd02a80ba4704db389753a3119657e1d822c68c02a
-
C:\Users\Admin\Downloads\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\DevExpress.Drawing.v22.1.dll
Filesize291KB
MD5cb877cd3b77a37f8e279fe7dc6b4ba6a
SHA1a03989c1144a57e9088daa40f829a49298135b03
SHA256bc0d40dcdcc9f3e2e7b7071ffb033811bb094cc6a63907c994acd5415b577930
SHA5128dbbbe8606bd36c2efd4f456840c9cb5dd4966097f3a6a0e81104fe4a50695adf558612d74fd31978728455f699f6623e73dfd5e3fcd405e0afceebe83ddd97b
-
C:\Users\Admin\Downloads\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\DevExpress.Printing.v22.1.Core.dll
Filesize4.5MB
MD59ec835a4e269f978eeefd7fd8bd5abb0
SHA1e36a07167bd83d713703a84f3c2c2b8f86cd38f5
SHA256e4d60cac9cacde3cab841854b4c5348df89a4e4027b62de09184a3ddbb81a5a0
SHA5122a72b3615215b94d1b7fce3c9ff28042c4c02ec655e3fdc42008217979b65f39fff9cb75a35ac1426a78aa2f8c0c00354369cdb5b5df155efcde8651878de4d9
-
C:\Users\Admin\Downloads\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\DevExpress.Utils.v22.1.dll
Filesize20.0MB
MD507adc748684fd33a198f2dc6eea12666
SHA128f62a05673447a3a347aa6a01ae8cd518126956
SHA25650cba5304bf0a620c119a610e73f545fee688462860706785db507110739a093
SHA512893829cb3e1a27e5cbcab9a3b7ef290b1ec74cb21fc46358f2a08a3149d54bd34258046ac47387ad5777d794478230bf2605897e7259ac7a0241dc1272e121ab
-
C:\Users\Admin\Downloads\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\DevExpress.WinRTPresenter.Launcher.exe
Filesize13KB
MD5de4449ac523ac31f66efe7f090360f71
SHA1de7fcb8c16c7cab8255b8e31781efb0ffc45acce
SHA25676a868948e5b4df73f5dab5606135f6bf10b598bdaa991737224edcb8fdd58db
SHA512d43021c5878f08c38264e1882313959aa51b8dabf6649a64f476f3e7c0ba7fdaaac0f3edaa6fb3ea2e56889a5e78791236c1dfe8dbcd9218d7eab30a9ee4a56c
-
C:\Users\Admin\Downloads\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\DevExpress.XtraBars.v22.1.dll
Filesize6.5MB
MD58f335dc88eb706a7b50f45a3fd308dee
SHA11bcfb26b7e945fe29f40a1f2ad19c4be4d590edd
SHA2563f31296a5be7c607874f4fd3e66df9d2c460edbc5c4b41ee5ce93534786310ac
SHA5120d42472c287497878a08393b1b39608c0f466520b1ed9aac83fdbd25171941d40d0d0eb1012503894aaac5a5b64db7ea8d280df6d5f7afdd15490d4cee97ea00
-
C:\Users\Admin\Downloads\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\DevExpress.XtraEditors.v22.1.dll
Filesize7.7MB
MD59a4fa4e33d64f44451fc4223a5616355
SHA1124caceb4e82537403a4b5e9b21487c369b69559
SHA256fc4e229d2237af90eb1b76205b543098ee958cbc7558d7a6dab41b5210fdaef5
SHA512869b25aa356a957ba361b4fcc1b3aa8363e7bd23a577538f904995ebaebb8a249398e35cf381f5ba06baed95c8dd3e5d6e3aea8efe5ac8e48ca2482c9d549bf9
-
C:\Users\Admin\Downloads\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\DevExpress.XtraGrid.v22.1.dll
Filesize3.6MB
MD58478f5aa3de612bd2cf5e9356688d0f3
SHA184103d2abee8976dcaac172bcb9e064dfd06a890
SHA256ae22e7bebe5c4b59363c5980940c64608d1a35c6b5026e0e088605132187c8da
SHA512d0f3cbf8144c733266e05b2513603f5b44bf6fa359bbff86c3d437e022ef1d6451ce7b3f335d116438346aeb3d93bc5a82a6a548a7b1795f72991112abe6750f
-
C:\Users\Admin\Downloads\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\DevExpress.XtraLayout.v22.1.dll
Filesize2.0MB
MD545d8d7bd5e30d8b5da44f6a60e331c87
SHA1301d5dc4a8a1141234559df872ce219c1c7efccb
SHA256e6e670bf76dc46e959f74b09d3c6e614b2121975456b00041e32bd7f5001253f
SHA51223b303f287e0b77d221e8cd24cf2933d4976e9b61dfc9bd03c9f365d44988a0a7ce2e81366466dcdff981931099964ebc04293de2de039e0322eed9ac911291b
-
Filesize
10KB
MD5b8607b7921cd9cba78058fcb56bcfb9d
SHA11344f12ff7e23122b62fcc7f3be548c73d3c3efd
SHA256b2a992052d32a5b9d3702350b133289b45a8d209acd0161d9c3b0bc6fd702b3c
SHA512dd36040e57f2744437684e257caac0987a90deac0a60536f1cb8d690e256505d427931a3beb8d58f87c2c1bf5beb0a40c4b09417c451a07e5856044efbac1449
-
Filesize
16KB
MD506247396be54c6ebb06fd6ca84ee80cc
SHA151fb23ff498a47c0be900ae43a7030f98794eb59
SHA256669e42b6c6e94dc2735f281aa5b33c0d398b91960158ec556e521974b3be5843
SHA51203d93f22aaf1bc0dc4d26b130aa1cb1668c14b854ff84803c8b2cc74625cda44970dd5be1b17865986eabb6966a7d65c226282becfd7963b72b8035990ffc299
-
Filesize
695KB
MD5715a1fbee4665e99e859eda667fe8034
SHA1e13c6e4210043c4976dcdc447ea2b32854f70cc6
SHA256c5c83bbc1741be6ff4c490c0aee34c162945423ec577c646538b2d21ce13199e
SHA512bf9744ccb20f8205b2de39dbe79d34497b4d5c19b353d0f95e87ea7ef7fa1784aea87e10efcef11e4c90451eaa47a379204eb0533aa3018e378dd3511ce0e8ad
-
Filesize
23KB
MD5c16fccda2cdcf374df662c8035ed287c
SHA1ed32b20dde3c884d80eab36a7096fbcb9432fbeb
SHA256158e664b0976c0ae9594d7f57ff44ba298ca50dcf43fcdb76df5ff1893537800
SHA51250a8b94b4089f59113a92033f685aa8037131d96423d412b53326a1c9f46529654e0776858977aae1448b4be3b16cd83c9eda5cf5352464a156f2343ff7c5480
-
Filesize
25KB
MD57a9892f86badfa7560fd9182a775fb73
SHA14ac58c122bdf7ad51e3ba8ff6151b545a258ec34
SHA25684c4a1f90507955ce9ff3e8c260bbacdb57b4d230853d2fe1379fdbc98938c7b
SHA5126b646d83011444972c8b9b38f886035d4bef498d40299ebc3f80da1fc7b3d3b02fbdff1fb355574059f1a6309ebaeeba7aa8f7aa26c99b7452bcaa1ad04259ec
-
Filesize
31KB
MD5f5bf218ad015cae03530be7c8f0868a9
SHA1d47c3936fded28dd4330f1aac7881d8bb17a1d02
SHA25642b16d214b9336027c3e854c119739fac4cceac6e91045f69d1db18144b538bd
SHA512a6c5a0cf8834de88b8df202c94de30521af3e7f8edfa213e896dac1c03096faa128fa38555bd9683d3d5819cdd34572f7cf061b9f841b823e13db9325cb5f090
-
Filesize
32KB
MD55d429feae7e6513205802ccdd0012a90
SHA10262c5caa56e33af56ac1e2799bfe9fd5f4f5977
SHA256b2417948b649d6575597e82c87903a83b0d575776180b5aa3f4c2fb03504b488
SHA512db865c7262330818682e3d6a011e07ff6b79c70ba3507e1206cbf2b88b9d9e4bbf888384b71ce27993296c21f2a883aa8de6f435aaf9a7a8a6e8a2c80720b468
-
C:\Users\Admin\Downloads\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\Plugins\FileSearcher.dll
Filesize278KB
MD5965f3d108d5995ba6214b32ce416d669
SHA13c2c219e053b3a692e37a59cd28db702da2af8d9
SHA25605ee33a9f85545c43fbab3443751cdd0b151147f4665cfd3a661bae610b8e6b0
SHA512f6d041219f5f5f1ee270812e5b4565465ce7c245636661d296a4dbd93b672bf1c3eaff890f84766c8f6b81ca14d5680e9bf8ed0c8a470018733c38dcb3897753
-
Filesize
34KB
MD56498fbaa8d0f46e9cc7eb5350db0d226
SHA12b6502e636cf3a307fdd9417c33215e95fe133ce
SHA2561aacbe29bc2ba2fa3b23e632ba4d0f31b21d9b7517230af75b943eed06e42c10
SHA5123df2476cff49da2e322693ff5751d8cbbbffa03e063e9a74b3141e95f99e03a6ddc84d4ded4d2bd28937135e73615f6b9d810741a864d196c7aab4089d744c6e
-
Filesize
99KB
MD57aacab605cde7921393717a7e8166dc5
SHA1ee682cadb9ff61e752a20bd1a58bd415a9ed0c70
SHA256b4bd45ceed51bd8242575be1a804c96bde28e23603e29517ab87ad2fb21ecbc3
SHA512e1bb3c39094e550a0e92f0ad678d078594f7ae8a06941574415444a900b8179bf2073035f5bc7e834d8aa8f06cc12aa0b325b0718e8ba9f5acbb3fcc3be11e16
-
Filesize
24KB
MD509659d665bef5d2b13064ddbadbf9c3a
SHA10bcf0c1a8d83ed569eeb78e61e1977f39c76a304
SHA256b7e5626e056b7cc14515f9736ff02f7d102f585f256da388c650900ed333455f
SHA5125c5e7ad42240d05c4dfdccf2eaf3f34a25a5bc40e06194a7224c28036d5031161f724846785919a7a0824b5709014af0cdaff70f62d7518dbdd712015a890937
-
Filesize
28KB
MD5c8508a8572731ab5ad12642fb866cf20
SHA11d919365597a4e6799dec2308686391bd378f484
SHA256e7a9d37812c43e9d557f509f1d240bc3d3b0732d2b951606e0260a7de66130e3
SHA5128c22c9a0cac8c2d3675d553c1cc3ab504005f759346801c98e795de4eb89667d8c9cf76417e60740a15b5a5b745485136d99ecc7c582294d12adad227265ecab
-
C:\Users\Admin\Downloads\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\Plugins\Miscellaneous.dll
Filesize82KB
MD5d7d72ad5575c1b8ad9b6c170ca2ba53b
SHA151e0d8f952f22a29f92c2c37dacebc8b46e9cc4e
SHA256329937d550d1f28c77dc26c45b97dd701565a58d1f60f7e3a35790c4cf87b9d7
SHA5124838176ee94e1d7643eecbae46dd57bb7d8c264ec127ff0b4443186893c17854158d1576645bf2a7d5bff3f2cb5e91a5c5242e5f236b6ed8c2e18f1ecaf2d1e5
-
Filesize
280KB
MD51311db472a7d6214c081d1570ce26cec
SHA197c69429b40f5413092522a8b9277e89ee9ad0d7
SHA256c9db48c701d11ccea315e72da8482e1b00ea5472c1235f6b4e21bfff73b2e941
SHA5122e7c7e9403b4e93f5047a08b5b9f0d017884840d0473f9def1b0ec23173b7dea697a4a02ed6b3e8e09a3129151385b9b3ec5c2da8793be908151f125e7114deb
-
Filesize
71KB
MD5958cfc3e7730a66a05d6b8a49ce13d63
SHA1ebc55f86cccfead463fcc1e6a060a5012fb09907
SHA256eedce349ce30bae2c269040ac02e0c1d2a979cd2743dc89dc8138e61b30f1798
SHA512cd6c4f6229a5d97a9b335cbbaf16e4ceab2efde6dd6e17ea0e8645d12739bd2a7ab8e6a77887dd92894af17305df6aafd051c0bfdd8fe7965225f0d538d9fbc5
-
C:\Users\Admin\Downloads\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\Venom RAT + HVNC + Stealer + Grabber.exe
Filesize14.2MB
MD53b3a304c6fc7a3a1d9390d7cbff56634
SHA1e8bd5244e6362968f5017680da33f1e90ae63dd7
SHA2567331368c01b2a16bda0f013f376a039e6aeb4cb2dd8b0c2afc7ca208fb544c58
SHA5127f1beacb6449b3b3e108016c8264bb9a21ecba526c2778794f16a7f9c817c0bbd5d4cf0c208d706d25c54322a875da899ab047aab1e07684f6b7b6083981abe5
-
C:\Users\Admin\Downloads\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\Venom RAT + HVNC + Stealer + Grabber.exe.config
Filesize3KB
MD5a1c2a2870001b66db41bcb020bff1c2d
SHA18c54c6a3564c8892aa9baa15573682e64f3659d9
SHA2560aa9e3ab5c88c5761120206eff5c6e35c90288290b3647a942059705ef5b75e5
SHA512b3bf53120203cfaa951f301b532849cb382d2404c9503916bc1ca39925a9a1530b01045f341fc75d47d65130d0187dcbbf4288b9ef46aa81624b59ba7802794b
-
Filesize
1KB
MD565efef16af8b2bb993e24ca1fdb3f3a7
SHA1e205dcc888582eb51d0ee9690d37a7b75138f715
SHA256c40f74c79715de4c5265dffd643d7bd5dda2caa09ca84e620bc78f7d27df51fc
SHA51229581484c44849ccd0ad9bd2c9058fc56f3589019baf4b833a5fc8ceea0e488a357639c92cbaf977f74d5f2d59abb2b8ee7a607cdc67c6c14592b4bd9c3a5215
-
Filesize
2.3MB
MD56d6e172e7965d1250a4a6f8a0513aa9f
SHA1b0fd4f64e837f48682874251c93258ee2cbcad2b
SHA256d1ddd15e9c727a5ecf78d3918c17aee0512f5b181ad44952686beb89146e6bd0
SHA51235daa38ad009599145aa241102bcd1f69b4caa55ebc5bb11df0a06567056c0ec5fcd02a33576c54c670755a6384e0229fd2f96622f12304dec58f79e1e834155
-
Filesize
1.1MB
MD55cc2bb48b5e8c8ac0b99669401d15456
SHA102e9ae08f3ec364834eb3ffc122f1c90e1b0e95e
SHA256648950f725fb0320e09c52dcaf81764916df96dc62e7429ba67daea0acb784ea
SHA5122867e94cee9f89f1cf85ad01083d75f4bc0bc0e551b2ffae05581828994f2b01a458ac7a7c94a45e8c40858ecce197f7ec23482ee13ef3f1bf82b33b89b3b420
-
Filesize
7.5MB
MD52e62e776b7eeac3dd713f1a6da5f942d
SHA16516d9ef1212939a12a84a396b3c64ecea878c11
SHA25668b1696d3c76eedc131349ecd65a23372082feb83bb66d9d9be296916910e7ea
SHA51204c73c5505e56fd21f1a25c085c99a1c1cc19cbac8004ce3e974e05f9754c5d07051fdfa53f5a0f0b8a89c16412757b1a29cf487c552212531bcac42ead849bb
-
Filesize
74KB
MD5a7919183526ea9c2909085b618f25c8c
SHA15e887046201c93e60ddc8e6e3ec50e8b1c9b8251
SHA256478640b48b18c93496755d6889ca0c1854dfc6f697b4606d8d92a11c5563127f
SHA51269c63883f821b874907ab29d207987e0ec17481c445fc85f3cf011ec59944b94d21b19b2fb0e01e331c87f17dca7ac30df73d3ed7c522f427e414c979d7e6ca3