Analysis

  • max time kernel
    2s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-06-2024 21:09

General

  • Target

    VenomRAT-V5.6-HVNC/Venom RAT + HVNC.exe.config

  • Size

    5KB

  • MD5

    05f07938c8601051f940f4d82baadff8

  • SHA1

    b4ef3b9521e0c6ccd32422cab4ea217eab2528ae

  • SHA256

    f494afd35ad0debba406a03d4c577cf50b74e5219e337e0f73552190129f0570

  • SHA512

    3252a9455e30bd88b1ae49593e647bcdd05e0f53a3e85da95f3ce4c8d2d31162fe97ec8e3ffb64cc7ee767c598ec3cfe42198f5e62ef8562d10a478c05f31144

  • SSDEEP

    96:Tr71Y7KO7KPrG0bGivwapdgaRzV6RXIUAvEnzHUg0bGivewapdgaRzV6RoyYKS4Q:Tr7S7L7Orwy6yYKS/pvrsJ+J/qJvU

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\VenomRAT-V5.6-HVNC\Venom RAT + HVNC.exe.config"
    1⤵
    • Modifies registry class
    PID:1484
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1420

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads