Analysis

  • max time kernel
    24s
  • max time network
    10s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-06-2024 21:09

General

  • Target

    VenomRAT-V5.6-HVNC/Keylogger.exe

  • Size

    10KB

  • MD5

    b8607b7921cd9cba78058fcb56bcfb9d

  • SHA1

    1344f12ff7e23122b62fcc7f3be548c73d3c3efd

  • SHA256

    b2a992052d32a5b9d3702350b133289b45a8d209acd0161d9c3b0bc6fd702b3c

  • SHA512

    dd36040e57f2744437684e257caac0987a90deac0a60536f1cb8d690e256505d427931a3beb8d58f87c2c1bf5beb0a40c4b09417c451a07e5856044efbac1449

  • SSDEEP

    96:c+B5YocCSrXU1k1YhsadP1LH9xvXh3D6IQE6yonbMpGtzIon7CKe8m7zeQzNt:ZB5YgOd1Yh9dtnXh3D6/QAzn7f5m7Cy

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VenomRAT-V5.6-HVNC\Keylogger.exe
    "C:\Users\Admin\AppData\Local\Temp\VenomRAT-V5.6-HVNC\Keylogger.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:948

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/948-1-0x00007FFD8CB43000-0x00007FFD8CB45000-memory.dmp
    Filesize

    8KB

  • memory/948-0-0x0000000000050000-0x0000000000058000-memory.dmp
    Filesize

    32KB

  • memory/948-2-0x00007FFD8CB40000-0x00007FFD8D602000-memory.dmp
    Filesize

    10.8MB

  • memory/948-3-0x00007FFD8CB40000-0x00007FFD8D602000-memory.dmp
    Filesize

    10.8MB