Analysis
-
max time kernel
974s -
max time network
659s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
27-01-2025 23:34
General
-
Target
Venom 2.8 CRACKED - FINAL/VenomRemote_Cracked.exe
-
Size
38.5MB
-
MD5
83626a159e3399dc2bec680220ba8969
-
SHA1
c8fb91953976291310ddc645e2b9275277c57ec2
-
SHA256
0e59d8a36fc73b40178732c2e9dec9143ceb3dfd590547221dbce65983042141
-
SHA512
6640d88a9aff7507d8372317e34422aa7a493d00194c945c2292d20445e0e0b6a0004ef90e8c263fe683b352292d89b28bdcb5fa4135be4333d4ef7076119f09
-
SSDEEP
393216:OFdlmXJTD1jJTDQMvfOjmM27kv1Bx0bQox/UlGkNCoIZZJTD2Mm1Zg6YH3mH1gfB:GLxMvDUjCbQa/O11t1Zg6kmH1gEEE
Malware Config
Signatures
-
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral1/memory/784-1-0x00000000008B0000-0x0000000002F40000-memory.dmp agile_net -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VenomRemote_Cracked.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix BackgroundTransferHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" BackgroundTransferHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" BackgroundTransferHost.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4504 msedge.exe 4504 msedge.exe 4556 msedge.exe 4556 msedge.exe 4380 msedge.exe 4380 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 4556 msedge.exe 4556 msedge.exe 4556 msedge.exe 4556 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 784 VenomRemote_Cracked.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 4556 msedge.exe 4556 msedge.exe 4556 msedge.exe 4556 msedge.exe 4556 msedge.exe 4556 msedge.exe 4556 msedge.exe 4556 msedge.exe 4556 msedge.exe 4556 msedge.exe 4556 msedge.exe 4556 msedge.exe 4556 msedge.exe 4556 msedge.exe 4556 msedge.exe 4556 msedge.exe 4556 msedge.exe 4556 msedge.exe 4556 msedge.exe 4556 msedge.exe 4556 msedge.exe 4556 msedge.exe 4556 msedge.exe 4556 msedge.exe 4556 msedge.exe 4556 msedge.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 4556 msedge.exe 4556 msedge.exe 4556 msedge.exe 4556 msedge.exe 4556 msedge.exe 4556 msedge.exe 4556 msedge.exe 4556 msedge.exe 4556 msedge.exe 4556 msedge.exe 4556 msedge.exe 4556 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4556 wrote to memory of 1536 4556 msedge.exe 84 PID 4556 wrote to memory of 1536 4556 msedge.exe 84 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 3828 4556 msedge.exe 85 PID 4556 wrote to memory of 4504 4556 msedge.exe 86 PID 4556 wrote to memory of 4504 4556 msedge.exe 86 PID 4556 wrote to memory of 2996 4556 msedge.exe 87 PID 4556 wrote to memory of 2996 4556 msedge.exe 87 PID 4556 wrote to memory of 2996 4556 msedge.exe 87 PID 4556 wrote to memory of 2996 4556 msedge.exe 87 PID 4556 wrote to memory of 2996 4556 msedge.exe 87 PID 4556 wrote to memory of 2996 4556 msedge.exe 87 PID 4556 wrote to memory of 2996 4556 msedge.exe 87 PID 4556 wrote to memory of 2996 4556 msedge.exe 87 PID 4556 wrote to memory of 2996 4556 msedge.exe 87 PID 4556 wrote to memory of 2996 4556 msedge.exe 87 PID 4556 wrote to memory of 2996 4556 msedge.exe 87 PID 4556 wrote to memory of 2996 4556 msedge.exe 87 PID 4556 wrote to memory of 2996 4556 msedge.exe 87 PID 4556 wrote to memory of 2996 4556 msedge.exe 87 PID 4556 wrote to memory of 2996 4556 msedge.exe 87 PID 4556 wrote to memory of 2996 4556 msedge.exe 87 PID 4556 wrote to memory of 2996 4556 msedge.exe 87 PID 4556 wrote to memory of 2996 4556 msedge.exe 87 PID 4556 wrote to memory of 2996 4556 msedge.exe 87 PID 4556 wrote to memory of 2996 4556 msedge.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\Venom 2.8 CRACKED - FINAL\VenomRemote_Cracked.exe"C:\Users\Admin\AppData\Local\Temp\Venom 2.8 CRACKED - FINAL\VenomRemote_Cracked.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:784
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.131⤵
- Modifies registry class
PID:3728
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://c;/1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc53853cb8,0x7ffc53853cc8,0x7ffc53853cd82⤵PID:1536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1924,1130894843133815408,6523869338113916822,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1936 /prefetch:22⤵PID:3828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1924,1130894843133815408,6523869338113916822,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1924,1130894843133815408,6523869338113916822,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2620 /prefetch:82⤵PID:2996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,1130894843133815408,6523869338113916822,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:12⤵PID:2560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,1130894843133815408,6523869338113916822,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:12⤵PID:2716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,1130894843133815408,6523869338113916822,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4656 /prefetch:12⤵PID:776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,1130894843133815408,6523869338113916822,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4012 /prefetch:12⤵PID:2980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1924,1130894843133815408,6523869338113916822,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3936 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4380
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2376
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4492
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5051a939f60dced99602add88b5b71f58
SHA1a71acd61be911ff6ff7e5a9e5965597c8c7c0765
SHA2562cff121889a0a77f49cdc4564bdd1320cf588c9dcd36012dbc3669cf73015d10
SHA512a9c72ed43b895089a9e036aba6da96213fedd2f05f0a69ae8d1fa07851ac8263e58af86c7103ce4b4f9cfe92f9c9d0a46085c066a54ce825ef53505fdb988d1f
-
Filesize
152B
MD5003b92b33b2eb97e6c1a0929121829b8
SHA16f18e96c7a2e07fb5a80acb3c9916748fd48827a
SHA2568001f251d5932a62bfe17b0ba3686ce255ecf9adb95a06ecb954faa096be3e54
SHA51218005c6c07475e6dd1ec310fe511353381cf0f15d086cf20dc6ed8825c872944185c767f80306e56fec9380804933aa37a8f12c720398b4b3b42cb216b41cf77
-
Filesize
180B
MD500a455d9d155394bfb4b52258c97c5e5
SHA12761d0c955353e1982a588a3df78f2744cfaa9df
SHA25645a13c77403533b12fbeeeb580e1c32400ca17a32e15caa8c8e6a180ece27fed
SHA5129553f8553332afbb1b4d5229bbf58aed7a51571ab45cbf01852b36c437811befcbc86f80ec422f222963fa7dabb04b0c9ae72e9d4ff2eeb1e58cde894fbe234f
-
Filesize
5KB
MD5f9e210621157ffbcfc83ff717e2d3cd1
SHA1e41ec8f6282ca634a83f0d8b16c442d5faba4e68
SHA25679343a9b0ea81277f74ef388c38d97f7ab1aafc0e50a85c60b5cf780d9118871
SHA512414b5cfb37e8a5bbeb68782cd40ae07d27540e75ae9b1ac65b94f7fcafa41ada80abedfa94e8313e234bab1fe6ede505268db0be3ec07573346ded20b705b4b9
-
Filesize
5KB
MD5831a18dd52bf48ab0a2ac5fefda78ef9
SHA1a47bdc170033211a329160191423949dd8cc4608
SHA256b0a40e390f44cb94c256f8a3d1ad80b4babe07dc4c7ccc1e15e794dadc9dbed8
SHA512d8a7e9e7beea8b0e9a9f5cb40a33b3f2bbeac1309575e527d5ce406643219787dccc0a1f7dcf4473ddff2331dc1540ce805cd581ebd862261807c3be428e2ebc
-
Filesize
10KB
MD5d29808e6e5949a40dd69217a50843a23
SHA11d0f5627acbc89afcffbd05e8a1acb00191006ce
SHA256aa8597b61b952f4b9c442da3181a88eedc02ec5b2e0c8bd9482db23d3325597f
SHA512140ed15d28258dfca710efaa2a469bfcdd1236f32a15a4bb6f266d645f9eed86229faf433700177231fb37a56a4941c6d0422c24def3014d52677d20c984b8fd