Analysis
-
max time kernel
749s -
max time network
747s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18/01/2025, 01:03
Static task
static1
URLScan task
urlscan1
General
Malware Config
Extracted
asyncrat
1.0.7
Default
95.216.52.21:7575
xdnqiaxygefjfoolgo
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0007000000023d06-1072.dat family_asyncrat -
Executes dropped EXE 2 IoCs
pid Process 4920 Client.exe 2368 Venom RAT + HVNC + Stealer + Grabber.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: EnumeratesProcesses 56 IoCs
pid Process 4596 msedge.exe 4596 msedge.exe 2356 msedge.exe 2356 msedge.exe 4788 identity_helper.exe 4788 identity_helper.exe 5492 msedge.exe 5492 msedge.exe 5492 msedge.exe 5492 msedge.exe 2000 msedge.exe 2000 msedge.exe 4920 Client.exe 4920 Client.exe 2368 Venom RAT + HVNC + Stealer + Grabber.exe 2368 Venom RAT + HVNC + Stealer + Grabber.exe 2368 Venom RAT + HVNC + Stealer + Grabber.exe 2368 Venom RAT + HVNC + Stealer + Grabber.exe 2368 Venom RAT + HVNC + Stealer + Grabber.exe 2368 Venom RAT + HVNC + Stealer + Grabber.exe 2368 Venom RAT + HVNC + Stealer + Grabber.exe 2368 Venom RAT + HVNC + Stealer + Grabber.exe 2368 Venom RAT + HVNC + Stealer + Grabber.exe 2368 Venom RAT + HVNC + Stealer + Grabber.exe 2368 Venom RAT + HVNC + Stealer + Grabber.exe 2368 Venom RAT + HVNC + Stealer + Grabber.exe 2368 Venom RAT + HVNC + Stealer + Grabber.exe 2368 Venom RAT + HVNC + Stealer + Grabber.exe 2368 Venom RAT + HVNC + Stealer + Grabber.exe 2368 Venom RAT + HVNC + Stealer + Grabber.exe 2368 Venom RAT + HVNC + Stealer + Grabber.exe 2368 Venom RAT + HVNC + Stealer + Grabber.exe 2368 Venom RAT + HVNC + Stealer + Grabber.exe 2368 Venom RAT + HVNC + Stealer + Grabber.exe 2368 Venom RAT + HVNC + Stealer + Grabber.exe 2368 Venom RAT + HVNC + Stealer + Grabber.exe 2368 Venom RAT + HVNC + Stealer + Grabber.exe 2368 Venom RAT + HVNC + Stealer + Grabber.exe 2368 Venom RAT + HVNC + Stealer + Grabber.exe 4920 Client.exe 4920 Client.exe 4920 Client.exe 4920 Client.exe 4920 Client.exe 4920 Client.exe 4920 Client.exe 4920 Client.exe 4920 Client.exe 4920 Client.exe 4920 Client.exe 4920 Client.exe 4920 Client.exe 4920 Client.exe 4920 Client.exe 4920 Client.exe 4920 Client.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 5408 7zFM.exe 2368 Venom RAT + HVNC + Stealer + Grabber.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 14 IoCs
pid Process 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeRestorePrivilege 5408 7zFM.exe Token: 35 5408 7zFM.exe Token: SeSecurityPrivilege 5408 7zFM.exe Token: SeDebugPrivilege 4920 Client.exe Token: SeDebugPrivilege 2368 Venom RAT + HVNC + Stealer + Grabber.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2368 Venom RAT + HVNC + Stealer + Grabber.exe 2368 Venom RAT + HVNC + Stealer + Grabber.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2356 wrote to memory of 3352 2356 msedge.exe 83 PID 2356 wrote to memory of 3352 2356 msedge.exe 83 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 2004 2356 msedge.exe 84 PID 2356 wrote to memory of 4596 2356 msedge.exe 85 PID 2356 wrote to memory of 4596 2356 msedge.exe 85 PID 2356 wrote to memory of 3448 2356 msedge.exe 86 PID 2356 wrote to memory of 3448 2356 msedge.exe 86 PID 2356 wrote to memory of 3448 2356 msedge.exe 86 PID 2356 wrote to memory of 3448 2356 msedge.exe 86 PID 2356 wrote to memory of 3448 2356 msedge.exe 86 PID 2356 wrote to memory of 3448 2356 msedge.exe 86 PID 2356 wrote to memory of 3448 2356 msedge.exe 86 PID 2356 wrote to memory of 3448 2356 msedge.exe 86 PID 2356 wrote to memory of 3448 2356 msedge.exe 86 PID 2356 wrote to memory of 3448 2356 msedge.exe 86 PID 2356 wrote to memory of 3448 2356 msedge.exe 86 PID 2356 wrote to memory of 3448 2356 msedge.exe 86 PID 2356 wrote to memory of 3448 2356 msedge.exe 86 PID 2356 wrote to memory of 3448 2356 msedge.exe 86 PID 2356 wrote to memory of 3448 2356 msedge.exe 86 PID 2356 wrote to memory of 3448 2356 msedge.exe 86 PID 2356 wrote to memory of 3448 2356 msedge.exe 86 PID 2356 wrote to memory of 3448 2356 msedge.exe 86 PID 2356 wrote to memory of 3448 2356 msedge.exe 86 PID 2356 wrote to memory of 3448 2356 msedge.exe 86
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://www.mediafire.com/file/5e2w9p1iiwkglp6/VenomRAT_v6.0.3_%2528%252BSOURCE%2529_%25281%2529.7z/file1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffce88c46f8,0x7ffce88c4708,0x7ffce88c47182⤵PID:3352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1992,8985762169113629794,7339207803585759202,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2040 /prefetch:22⤵PID:2004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1992,8985762169113629794,7339207803585759202,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1992,8985762169113629794,7339207803585759202,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2656 /prefetch:82⤵PID:3448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,8985762169113629794,7339207803585759202,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:12⤵PID:1576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,8985762169113629794,7339207803585759202,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:12⤵PID:3924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,8985762169113629794,7339207803585759202,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5292 /prefetch:12⤵PID:3548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,8985762169113629794,7339207803585759202,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5452 /prefetch:12⤵PID:1156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1992,8985762169113629794,7339207803585759202,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1972 /prefetch:82⤵PID:1956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1992,8985762169113629794,7339207803585759202,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1972 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,8985762169113629794,7339207803585759202,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6004 /prefetch:12⤵PID:1496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,8985762169113629794,7339207803585759202,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5528 /prefetch:12⤵PID:1052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,8985762169113629794,7339207803585759202,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5452 /prefetch:12⤵PID:4504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1992,8985762169113629794,7339207803585759202,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5620 /prefetch:82⤵PID:2012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,8985762169113629794,7339207803585759202,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6656 /prefetch:12⤵PID:1384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,8985762169113629794,7339207803585759202,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6684 /prefetch:12⤵PID:3916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1992,8985762169113629794,7339207803585759202,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6228 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,8985762169113629794,7339207803585759202,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=180 /prefetch:12⤵PID:5672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,8985762169113629794,7339207803585759202,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1284 /prefetch:12⤵PID:2672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,8985762169113629794,7339207803585759202,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6880 /prefetch:12⤵PID:864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,8985762169113629794,7339207803585759202,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7096 /prefetch:12⤵PID:3616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,8985762169113629794,7339207803585759202,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6988 /prefetch:12⤵PID:5012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1992,8985762169113629794,7339207803585759202,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6016 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2000
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2000
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4340
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:5408
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5748
-
C:\Users\Admin\Desktop\VenomRAT v6.0.3 (SOURCE)\Client.exe"C:\Users\Admin\Desktop\VenomRAT v6.0.3 (SOURCE)\Client.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4920
-
C:\Users\Admin\Desktop\VenomRAT v6.0.3 (SOURCE)\Venom RAT + HVNC + Stealer + Grabber.exe"C:\Users\Admin\Desktop\VenomRAT v6.0.3 (SOURCE)\Venom RAT + HVNC + Stealer + Grabber.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2368
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:956
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD585ba073d7015b6ce7da19235a275f6da
SHA1a23c8c2125e45a0788bac14423ae1f3eab92cf00
SHA2565ad04b8c19bf43b550ad725202f79086168ecccabe791100fba203d9aa27e617
SHA512eb4fd72d7030ea1a25af2b59769b671a5760735fb95d18145f036a8d9e6f42c903b34a7e606046c740c644fab0bb9f5b7335c1869b098f121579e71f10f5a9c3
-
Filesize
152B
MD57de1bbdc1f9cf1a58ae1de4951ce8cb9
SHA1010da169e15457c25bd80ef02d76a940c1210301
SHA2566e390bbc0d03a652516705775e8e9a7b7936312a8a5bea407f9d7d9fa99d957e
SHA512e4a33f2128883e71ab41e803e8b55d0ac17cbc51be3bde42bed157df24f10f34ad264f74ef3254dbe30d253aca03158fde21518c2b78aaa05dae8308b1c5f30c
-
Filesize
77KB
MD5aa475d90e6220077c1818f9fb8eed316
SHA1f0043a39fa8771bb680226e44dcb57d2fca5c8f4
SHA2566f110d8015ea8f27df6cede1ac91e9f09bb09faa558f917f9d57feeddca06658
SHA51234acb4b117d9efc2e326444dd1d9eb3ae39384390a105b6fa3fb6542bf2b9e820a8758c8ef78a3f6ec68e373616f1541b52b28d9ff327a013fe367a3315bf648
-
Filesize
94KB
MD5424762059836f900ae0f045714d0f144
SHA1ebf6d825a4163dc0d7ec824c0e325d865ba8a191
SHA256887cdecfa0901d9717d9e829e7036a9cbcc036f202c8e4d5a73158ec165571a4
SHA51231920a7db1bb37d32961ef51d1f4a9bbc0ddcbf559fcca06c2673b19eaee306975eb316ea68db5f51767eb158a5905a658cbaa7ac454d3616771a741e71e928e
-
Filesize
138KB
MD58fcdfd7432bb1bacd2cfaf625ec56800
SHA16eb76869270d1e5d44006f4b0a090ad5cf07959c
SHA256b7850417b4eca577772889f2e9f477dd88fc774b8ae45a9c1caa912b04ffe8df
SHA512436968bec15f5c1c6001abe0ffa4a694293b648a77587a1350d5b067ffea50f1105d42db4fa2e511b7490fd9d827ebbe85bf5e9b0add7daf8c145074fe91e802
-
Filesize
20KB
MD587e8230a9ca3f0c5ccfa56f70276e2f2
SHA1eb116c8fd20cb2f85b7a942c7dae3b0ed6d27fe7
SHA256e18d7214e7d3d47d913c0436f5308b9296ca3c6cd34059bf9cbf03126bafafe9
SHA51237690a81a9e48b157298080746aa94289a4c721c762b826329e70b41ba475bb0261d048f9ab8e7301e43305c5ebf53246c20da8cd001130bf156e8b3bd38b9b8
-
Filesize
21KB
MD5660c3b546f2a131de50b69b91f26c636
SHA170f80e7f10e1dd9180efe191ce92d28296ec9035
SHA256fd91362b7111a0dcc85ef6bd9bc776881c7428f8631d5a32725711dce678bff9
SHA5126be1e881fbb4a112440883aecb232c1afc28d0f247276ef3285b17b925ea0a5d3bac8eac6db906fc6ac64a4192dd740f5743ba62ba36d8204ff3e8669b123db2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize672B
MD54faf6c1cfa356f6bdc6474d080aeea86
SHA16295837ab66adb9c18d8d3eabd2fe550be948470
SHA2564a35dd804c1c46652c3a830bf071ca11055e36793d5bde59a73a6be147148579
SHA5120f4106d55e4e1d9c2a6c7998196a31a7d48fa09207287379fd2a3c7fb391a89b098085fdb91fcc2b1d1fe7a5f130a881426dd0210d79e6b95dd594a7876b879f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize336B
MD5d529f472f5b5e2511b87a22db950e7f2
SHA1e986c017677e74a0418e7d5c6d7740116c94e08f
SHA256f8fe1ed78429ff36d3650b869f1aa852fc2fb29ecbc4709893841f2efae03022
SHA51248f47d500da818ea80a7062e4f7ae79e3a80cbd4b6845171435b0f085069170065f8bd5ca3070e30976a3c402074cb0f1d1f79153c78d663e5087b5b7f6c085f
-
Filesize
2KB
MD5c087cf1b31a1701bf1c15c62214ae9ce
SHA17fb51ab2a09542a1d7e0b171c3c7574506e8d23e
SHA256675a8ec6060256dc0a1e035f6b5cfe1a85e8020d07b8f1a49338f8e0527003f0
SHA51249a100ecff585bece5b7cb744d0ed2c5ce680346915d44d6af72f1ece0f99136921bc29140fa986e20a78cdbedce2bcb75c6cbf808cb05fa2d95f54edc86a5e1
-
Filesize
4KB
MD54c1d4d43cc87c79eab01fd08f424154b
SHA1ec48a3bf3e2c3ff552033c919385193cf2386e4e
SHA25615130d19e72b56fbe2b7782d111f993f3d5f9fc9f785edd1f421e8c58567a961
SHA512f4b15decaf91ef91183c636fdc1715f4ddf77f5695c629df9bfec6db07ba924ca716bd714c98ba464036bdaacbf9a6c31e57a937ccc4100c80ec5c0ec9000d98
-
Filesize
4KB
MD5d405fe175ea331210bd9166606240ee5
SHA10f964619a4dcb5c25e53795610109ab780c053bb
SHA256f7221ce67e883dd9b5a268b092c399f2d73efae2aeb003714a8dc1c9446f9611
SHA512ef388f597c71165e0d22a8185d9695ac80f9edadb10419e7c0c8270aa945a9db7c5a25986d5df56932d873be2b01ba1354fcf4e1f6facfba8b4fbc158b222d3c
-
Filesize
2KB
MD59c8c580b6615733d5bf20a02e847e5ed
SHA165139da689d36afb85f12ffac2005f307c42d0ac
SHA256eb363a21f026728e650718065b6b7de9145684c649f7ab14d94c67f39707045a
SHA5122bc06886079baa41c2381ec7ceb4e5c07ccf6e2a4a63f9487c62a6f24e9226da8090c8d62ea08c9c2d671296cfe405593ef7fd3cd895cc8237b14b4f5cdef628
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
8KB
MD5fa4cf8b8b5c4676d5c72a0873388640b
SHA14935adb355b39727b89c74e0476471c335c1d6f5
SHA256002e02bfb5d7182ddc4bd6230a8f180252c2258b99347ab8d8849b79fe23391c
SHA51248e8ec6a0b38f99cd4f92f9ca4c3c87a8cfffa48c4d139331e8fa321513fd5cf83a6e621ca4e8de24bab318adec02367bd7808ea422ec90d7f030ec021c8e110
-
Filesize
8KB
MD542d68bbde23fb144b459068983fc24c6
SHA1de3f921f50f2ed6db8c39637e50b416ab18b7d9e
SHA256d01af6daf494695412809780d9ccd96c05af352d34beb1ea8c085c67bddb437f
SHA5120021d9b76845ce006e4f9ca223b1e4a3ede8ca35efccb0b17a13e591b720f83a8dc96493d6f8bcb543d811ceadf9911a319573ed5f1a1662441088381d3adb1f
-
Filesize
5KB
MD5bcab341c113d20e65e99067c48fc3191
SHA1639473bc8c8bac5c6002d4e03b4ed9c40883b1e2
SHA256bef1fa2418bdc9f70cd3fc8d4b06a855a4615c3f104300528eb8e2a6930beb87
SHA512969b1a24dd86f1eb8a3da157992709d92c4ac2ab95e6c69ece6a39cfecf95142fa0988d5355f11f9ae3a1e0a79c3ddb6f41db235bcf9964447b77d1479b0226c
-
Filesize
8KB
MD548d5c3a3745b2fee1ebeac4cff7f0ef3
SHA1be36e16009ff3bfbb890078af09091979f634743
SHA256c03c2e691bd38eaeda4d7a5f118bdc0d5d2e26d9f482238b4f6fe3c80205682d
SHA5122b938b71cf8c81fb8b98d0350fb29cc404871b38475e9c0c4179a91f70b48d7259c77685160250c7f1daa13e6fc0d5273694ac90565a9d1aeedbd79d9ab30c55
-
Filesize
873B
MD5572895a1fbd743575f0e6347aa929686
SHA1ab5c654ba0833b841442ec0177c3ce2978650c29
SHA256511cfb0f41249fefa32f621c55a19e3b1f20a1016dd9e5eb67bb8a49914ebd83
SHA51231b1c637502326101f37e0d5315f522e935965d91e3e284cad0b3e863a6d619c9c0da47ae42dfa44ba7fa5b338fe62c9e2e8ef1ab035562c4cc4f4913350043a
-
Filesize
538B
MD58a36eedb1c39314087d4b8effff3d6b0
SHA1244457679a4a561314ed55247a6365494a4367d5
SHA2567d17f0084f014556286261e9bb18e205d2d72a47c5cf0574fa7a9c99db993073
SHA5125fa78e8545d44825f60a4db7582aad69a160d7dc3448de507ee6c455187224c783687f18eddc1520b4d52dbabd404e11d040fb594709d51325e50d9242a15694
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5683f5459d89de925cf96f9fe5f828844
SHA1212a342a5d5801afa2f9589ef01735b2bc9aa43c
SHA2560fdec7954c2c520e4c6ebf58902e332622599f8fa815883cab4da34767a837e4
SHA51251a48057da209b98c276bc6b9e12bf742fc5d252c2719761f910815ddea44406f105b0fce3626d8d490f25eb81f96526a55b14ac66751c62fd1c226243d755f8
-
Filesize
11KB
MD556fda06d7cad95df63a0378811dcfa51
SHA19c2be125b1eab7959bde8de65fdd0c0b8d6e27ed
SHA2566947bf87ec2e3028c49399f9722ad52756be324b9dfcd8b99f7b1bb18e7dca90
SHA512e84f9ab4d69b80594dfff0bf70c41c5fc7f8448b36bd9870d4b1146f7372281f5b0c33bba4a045c3097230288a02f78199490979ebf7ab9d08c2566e44af8c1b
-
Filesize
10KB
MD5c38f49734a515c182f68dc5a3f087e79
SHA183d430d879516908c47233b5f33efad39df1e41d
SHA256f46478a1beba0f65bce69052853bab0c928eb941ac1ae3d4ca03b6b9b90cc2a0
SHA51214996e2a9b66ca303d09fa883010716190972b618ee2de50adf61c4a9d1bae06fce79a66e60b7e118f6543d6aa01e43409c0f27af3366b0ff6363384c8820ca6
-
Filesize
10KB
MD5ce83369c4242bf0ed7b03b128742b784
SHA1d8e2aa493904a3ca75771834df8e93e3d9f0a289
SHA256a45759c0dc0ddf745c1b770e5e99a9e6e809ccb9541e1e9cc12f7f6dca0ba593
SHA512487fd8ac8f84fd5753a5c65d8a42ef322b4d30258690144511f7db5f0e3a8f4c8a9965d10be08fbe2677f97802c1d06b30c0090c88cdda5667b5696ddd12b4db
-
C:\Users\Admin\AppData\Local\Temp\7zE02555BFB\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\Venom RAT + HVNC + Stealer + Grabber.exe.config
Filesize3KB
MD5a1c2a2870001b66db41bcb020bff1c2d
SHA18c54c6a3564c8892aa9baa15573682e64f3659d9
SHA2560aa9e3ab5c88c5761120206eff5c6e35c90288290b3647a942059705ef5b75e5
SHA512b3bf53120203cfaa951f301b532849cb382d2404c9503916bc1ca39925a9a1530b01045f341fc75d47d65130d0187dcbbf4288b9ef46aa81624b59ba7802794b
-
Filesize
66KB
MD53935ef8202cd8040741138a14b0655f0
SHA154cf02cf472111b57ac5329a408b2f858e2f3b86
SHA2563a7efdc3d85adf7a5484ef17549db47be2a78b4b6892d93dd91958bb9a9edb82
SHA512cbc24bde07ec9d1372869ce697ba3fcc76a7be2b75122af1f283160551dfc2dd18f77bc24ed0fff37b49dc7c8b0ffd41001f238595bec0c4761a5f4a79ec5ff1
-
Filesize
838KB
MD5e59c802bbbc1ebc554f3f7b6a3259ee1
SHA1fdb4fa99e15d6519f18f7afe972fb2b128c5caf4
SHA256d13e0c266cb9b98a911bbb87fd94cd9e5125e3bff93bb9b1032271e7507ef2f6
SHA51234aa13fd54fa262405e68c5f915192fe02b9d2c6560f36c5a5c93ec399407b47996e2d4ed88c22286cc6d578a4356353a9540a729684272611350c4665119e73
-
Filesize
5.0MB
MD55c3017ec9073a7a4f3351440c3daaa8a
SHA1ee1f73f8618439fc8a42f38b32760367bd5ce6b5
SHA256e8d4940767c992e14acb77ba1140d5dac56683afe5096e1b08408b0767466e33
SHA5125d98631f754067e659400183134024cc2a4c22ba4a43ddf592791e01eca5cf1530eabcc4ee34beb7507c56dd02a80ba4704db389753a3119657e1d822c68c02a
-
Filesize
291KB
MD5cb877cd3b77a37f8e279fe7dc6b4ba6a
SHA1a03989c1144a57e9088daa40f829a49298135b03
SHA256bc0d40dcdcc9f3e2e7b7071ffb033811bb094cc6a63907c994acd5415b577930
SHA5128dbbbe8606bd36c2efd4f456840c9cb5dd4966097f3a6a0e81104fe4a50695adf558612d74fd31978728455f699f6623e73dfd5e3fcd405e0afceebe83ddd97b
-
Filesize
4.5MB
MD59ec835a4e269f978eeefd7fd8bd5abb0
SHA1e36a07167bd83d713703a84f3c2c2b8f86cd38f5
SHA256e4d60cac9cacde3cab841854b4c5348df89a4e4027b62de09184a3ddbb81a5a0
SHA5122a72b3615215b94d1b7fce3c9ff28042c4c02ec655e3fdc42008217979b65f39fff9cb75a35ac1426a78aa2f8c0c00354369cdb5b5df155efcde8651878de4d9
-
Filesize
20.0MB
MD507adc748684fd33a198f2dc6eea12666
SHA128f62a05673447a3a347aa6a01ae8cd518126956
SHA25650cba5304bf0a620c119a610e73f545fee688462860706785db507110739a093
SHA512893829cb3e1a27e5cbcab9a3b7ef290b1ec74cb21fc46358f2a08a3149d54bd34258046ac47387ad5777d794478230bf2605897e7259ac7a0241dc1272e121ab
-
Filesize
6.5MB
MD58f335dc88eb706a7b50f45a3fd308dee
SHA11bcfb26b7e945fe29f40a1f2ad19c4be4d590edd
SHA2563f31296a5be7c607874f4fd3e66df9d2c460edbc5c4b41ee5ce93534786310ac
SHA5120d42472c287497878a08393b1b39608c0f466520b1ed9aac83fdbd25171941d40d0d0eb1012503894aaac5a5b64db7ea8d280df6d5f7afdd15490d4cee97ea00
-
Filesize
7.7MB
MD59a4fa4e33d64f44451fc4223a5616355
SHA1124caceb4e82537403a4b5e9b21487c369b69559
SHA256fc4e229d2237af90eb1b76205b543098ee958cbc7558d7a6dab41b5210fdaef5
SHA512869b25aa356a957ba361b4fcc1b3aa8363e7bd23a577538f904995ebaebb8a249398e35cf381f5ba06baed95c8dd3e5d6e3aea8efe5ac8e48ca2482c9d549bf9
-
Filesize
3.6MB
MD58478f5aa3de612bd2cf5e9356688d0f3
SHA184103d2abee8976dcaac172bcb9e064dfd06a890
SHA256ae22e7bebe5c4b59363c5980940c64608d1a35c6b5026e0e088605132187c8da
SHA512d0f3cbf8144c733266e05b2513603f5b44bf6fa359bbff86c3d437e022ef1d6451ce7b3f335d116438346aeb3d93bc5a82a6a548a7b1795f72991112abe6750f
-
Filesize
2.0MB
MD545d8d7bd5e30d8b5da44f6a60e331c87
SHA1301d5dc4a8a1141234559df872ce219c1c7efccb
SHA256e6e670bf76dc46e959f74b09d3c6e614b2121975456b00041e32bd7f5001253f
SHA51223b303f287e0b77d221e8cd24cf2933d4976e9b61dfc9bd03c9f365d44988a0a7ce2e81366466dcdff981931099964ebc04293de2de039e0322eed9ac911291b
-
Filesize
16KB
MD506247396be54c6ebb06fd6ca84ee80cc
SHA151fb23ff498a47c0be900ae43a7030f98794eb59
SHA256669e42b6c6e94dc2735f281aa5b33c0d398b91960158ec556e521974b3be5843
SHA51203d93f22aaf1bc0dc4d26b130aa1cb1668c14b854ff84803c8b2cc74625cda44970dd5be1b17865986eabb6966a7d65c226282becfd7963b72b8035990ffc299
-
Filesize
14.2MB
MD53b3a304c6fc7a3a1d9390d7cbff56634
SHA1e8bd5244e6362968f5017680da33f1e90ae63dd7
SHA2567331368c01b2a16bda0f013f376a039e6aeb4cb2dd8b0c2afc7ca208fb544c58
SHA5127f1beacb6449b3b3e108016c8264bb9a21ecba526c2778794f16a7f9c817c0bbd5d4cf0c208d706d25c54322a875da899ab047aab1e07684f6b7b6083981abe5
-
Filesize
1KB
MD565efef16af8b2bb993e24ca1fdb3f3a7
SHA1e205dcc888582eb51d0ee9690d37a7b75138f715
SHA256c40f74c79715de4c5265dffd643d7bd5dda2caa09ca84e620bc78f7d27df51fc
SHA51229581484c44849ccd0ad9bd2c9058fc56f3589019baf4b833a5fc8ceea0e488a357639c92cbaf977f74d5f2d59abb2b8ee7a607cdc67c6c14592b4bd9c3a5215
-
Filesize
2.3MB
MD56d6e172e7965d1250a4a6f8a0513aa9f
SHA1b0fd4f64e837f48682874251c93258ee2cbcad2b
SHA256d1ddd15e9c727a5ecf78d3918c17aee0512f5b181ad44952686beb89146e6bd0
SHA51235daa38ad009599145aa241102bcd1f69b4caa55ebc5bb11df0a06567056c0ec5fcd02a33576c54c670755a6384e0229fd2f96622f12304dec58f79e1e834155
-
Filesize
2.8MB
MD54c9a2736b8da7d341a69fffe307cc298
SHA11e08cbe730ffc30c588a62c4adabb725441fcda9
SHA2560a7af700e4f1a065cac603ef58958f0d2bb44fb503ab36edbdf7b684d560487b
SHA5120b84838d4736a72893c5b753c99e26544db52d1f14bf26817b992c00563ad49604621a596ef9015f9def6413c002250bb21be70e1a55484beed5faafbe2aa448