Analysis

  • max time kernel
    1s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-06-2024 21:09

General

  • Target

    VenomRAT-V5.6-HVNC/Stub/Client.pdb

  • Size

    59KB

  • MD5

    008329249cc3e88aa1d6b89f409ccd13

  • SHA1

    ab8a5d055e9aef140a19534c718f9b9ab2c379b9

  • SHA256

    d5247c86c7402df8e64573e385ad7353f141dab59abc731fff3fe6a98a63e6b0

  • SHA512

    36fbcc915dbcf19f0067e1089741abbb1910786fd0601cc8662b0b5fe985accf55f89d226004e15570949895363eba65f0d9a04bfa31764da36c5648e58b5c35

  • SSDEEP

    768:S3g4KqZhnqaJQO+vhOvQnD1IajDRb8iQN1S:S3+q3nqEQPhOvEDjVb8BN1

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\VenomRAT-V5.6-HVNC\Stub\Client.pdb
    1⤵
    • Modifies registry class
    PID:4736
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2020

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads