Analysis
-
max time kernel
295s -
max time network
294s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
13-07-2024 19:06
Static task
static1
Behavioral task
behavioral1
Sample
Venom RAT + Stealer + HVNC.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Venom RAT + Stealer + HVNC.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
Venom RAT + Stealer + HVNC.exe
Resource
win11-20240709-en
General
-
Target
Venom RAT + Stealer + HVNC.exe
-
Size
14.3MB
-
MD5
d9a91babacaf65923e28841d7995b80c
-
SHA1
57df4208c6a87ef881cf2021a1ad431a21456248
-
SHA256
8b5773001a13cd82f47b129c4673c2fdfe9a19852825a72b1231f6333cd22951
-
SHA512
6e0eb14b2a14d35884dd6d4505ea78d28ae6cee6ec59cabcb9a2499f63539d217196d7afca7b8e299ca8c9b447218f421c5372ebbd0167fbe2d803c68125c6bc
-
SSDEEP
393216:w2CdPoVETWa1Z4c80Gz/e5Yyb0Pn1a7kIGvZscp1Ae8A:wWIWa1acPGC5Yyb0PnikXZ1p198
Malware Config
Extracted
xworm
3.0
147.185.221.20:49485
-
Install_directory
%Public%
-
install_file
RtkAudUService32.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x000800000001abf5-6.dat family_xworm behavioral1/memory/4752-8-0x0000000000E00000-0x0000000000E1A000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4068 powershell.exe 656 powershell.exe 4392 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System.lnk System.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System.lnk System.exe -
Executes dropped EXE 11 IoCs
pid Process 4752 System.exe 4600 Venom RAT + HVNC + Stealer + Grabber.exe 4264 System.exe 4460 System.exe 4208 System.exe 2052 ngrok.exe 3584 System.exe 5084 ngrok.exe 4112 ngrok.exe 3224 ngrok.exe 4224 System.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\Software\Microsoft\Windows\CurrentVersion\Run\System = "C:\\Users\\Public\\System.exe" System.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\System.exe Venom RAT + Stealer + HVNC.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2096 timeout.exe -
Kills process with taskkill 4 IoCs
pid Process 2292 taskkill.exe 3832 taskkill.exe 1344 taskkill.exe 2284 taskkill.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 96 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4752 System.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 4068 powershell.exe 4068 powershell.exe 4068 powershell.exe 656 powershell.exe 656 powershell.exe 656 powershell.exe 4392 powershell.exe 4392 powershell.exe 4392 powershell.exe 4752 System.exe 2052 ngrok.exe 2052 ngrok.exe 2052 ngrok.exe 2052 ngrok.exe 5084 ngrok.exe 5084 ngrok.exe 5084 ngrok.exe 5084 ngrok.exe 4112 ngrok.exe 4112 ngrok.exe 4112 ngrok.exe 4112 ngrok.exe 3224 ngrok.exe 3224 ngrok.exe 3224 ngrok.exe 3224 ngrok.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4752 System.exe Token: SeDebugPrivilege 4068 powershell.exe Token: SeIncreaseQuotaPrivilege 4068 powershell.exe Token: SeSecurityPrivilege 4068 powershell.exe Token: SeTakeOwnershipPrivilege 4068 powershell.exe Token: SeLoadDriverPrivilege 4068 powershell.exe Token: SeSystemProfilePrivilege 4068 powershell.exe Token: SeSystemtimePrivilege 4068 powershell.exe Token: SeProfSingleProcessPrivilege 4068 powershell.exe Token: SeIncBasePriorityPrivilege 4068 powershell.exe Token: SeCreatePagefilePrivilege 4068 powershell.exe Token: SeBackupPrivilege 4068 powershell.exe Token: SeRestorePrivilege 4068 powershell.exe Token: SeShutdownPrivilege 4068 powershell.exe Token: SeDebugPrivilege 4068 powershell.exe Token: SeSystemEnvironmentPrivilege 4068 powershell.exe Token: SeRemoteShutdownPrivilege 4068 powershell.exe Token: SeUndockPrivilege 4068 powershell.exe Token: SeManageVolumePrivilege 4068 powershell.exe Token: 33 4068 powershell.exe Token: 34 4068 powershell.exe Token: 35 4068 powershell.exe Token: 36 4068 powershell.exe Token: SeDebugPrivilege 656 powershell.exe Token: SeIncreaseQuotaPrivilege 656 powershell.exe Token: SeSecurityPrivilege 656 powershell.exe Token: SeTakeOwnershipPrivilege 656 powershell.exe Token: SeLoadDriverPrivilege 656 powershell.exe Token: SeSystemProfilePrivilege 656 powershell.exe Token: SeSystemtimePrivilege 656 powershell.exe Token: SeProfSingleProcessPrivilege 656 powershell.exe Token: SeIncBasePriorityPrivilege 656 powershell.exe Token: SeCreatePagefilePrivilege 656 powershell.exe Token: SeBackupPrivilege 656 powershell.exe Token: SeRestorePrivilege 656 powershell.exe Token: SeShutdownPrivilege 656 powershell.exe Token: SeDebugPrivilege 656 powershell.exe Token: SeSystemEnvironmentPrivilege 656 powershell.exe Token: SeRemoteShutdownPrivilege 656 powershell.exe Token: SeUndockPrivilege 656 powershell.exe Token: SeManageVolumePrivilege 656 powershell.exe Token: 33 656 powershell.exe Token: 34 656 powershell.exe Token: 35 656 powershell.exe Token: 36 656 powershell.exe Token: SeDebugPrivilege 4392 powershell.exe Token: SeIncreaseQuotaPrivilege 4392 powershell.exe Token: SeSecurityPrivilege 4392 powershell.exe Token: SeTakeOwnershipPrivilege 4392 powershell.exe Token: SeLoadDriverPrivilege 4392 powershell.exe Token: SeSystemProfilePrivilege 4392 powershell.exe Token: SeSystemtimePrivilege 4392 powershell.exe Token: SeProfSingleProcessPrivilege 4392 powershell.exe Token: SeIncBasePriorityPrivilege 4392 powershell.exe Token: SeCreatePagefilePrivilege 4392 powershell.exe Token: SeBackupPrivilege 4392 powershell.exe Token: SeRestorePrivilege 4392 powershell.exe Token: SeShutdownPrivilege 4392 powershell.exe Token: SeDebugPrivilege 4392 powershell.exe Token: SeSystemEnvironmentPrivilege 4392 powershell.exe Token: SeRemoteShutdownPrivilege 4392 powershell.exe Token: SeUndockPrivilege 4392 powershell.exe Token: SeManageVolumePrivilege 4392 powershell.exe Token: 33 4392 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4752 System.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 4444 wrote to memory of 4752 4444 Venom RAT + Stealer + HVNC.exe 73 PID 4444 wrote to memory of 4752 4444 Venom RAT + Stealer + HVNC.exe 73 PID 4444 wrote to memory of 4600 4444 Venom RAT + Stealer + HVNC.exe 74 PID 4444 wrote to memory of 4600 4444 Venom RAT + Stealer + HVNC.exe 74 PID 4752 wrote to memory of 4068 4752 System.exe 78 PID 4752 wrote to memory of 4068 4752 System.exe 78 PID 4752 wrote to memory of 656 4752 System.exe 81 PID 4752 wrote to memory of 656 4752 System.exe 81 PID 4752 wrote to memory of 4392 4752 System.exe 83 PID 4752 wrote to memory of 4392 4752 System.exe 83 PID 4752 wrote to memory of 96 4752 System.exe 85 PID 4752 wrote to memory of 96 4752 System.exe 85 PID 4752 wrote to memory of 2292 4752 System.exe 90 PID 4752 wrote to memory of 2292 4752 System.exe 90 PID 4752 wrote to memory of 2052 4752 System.exe 93 PID 4752 wrote to memory of 2052 4752 System.exe 93 PID 4752 wrote to memory of 2052 4752 System.exe 93 PID 4752 wrote to memory of 3832 4752 System.exe 96 PID 4752 wrote to memory of 3832 4752 System.exe 96 PID 4752 wrote to memory of 5084 4752 System.exe 98 PID 4752 wrote to memory of 5084 4752 System.exe 98 PID 4752 wrote to memory of 5084 4752 System.exe 98 PID 4752 wrote to memory of 1344 4752 System.exe 100 PID 4752 wrote to memory of 1344 4752 System.exe 100 PID 4752 wrote to memory of 4112 4752 System.exe 102 PID 4752 wrote to memory of 4112 4752 System.exe 102 PID 4752 wrote to memory of 4112 4752 System.exe 102 PID 4752 wrote to memory of 2284 4752 System.exe 104 PID 4752 wrote to memory of 2284 4752 System.exe 104 PID 4752 wrote to memory of 3224 4752 System.exe 106 PID 4752 wrote to memory of 3224 4752 System.exe 106 PID 4752 wrote to memory of 3224 4752 System.exe 106 PID 4752 wrote to memory of 4260 4752 System.exe 109 PID 4752 wrote to memory of 4260 4752 System.exe 109 PID 4752 wrote to memory of 4672 4752 System.exe 111 PID 4752 wrote to memory of 4672 4752 System.exe 111 PID 4672 wrote to memory of 2096 4672 cmd.exe 113 PID 4672 wrote to memory of 2096 4672 cmd.exe 113 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Venom RAT + Stealer + HVNC.exe"C:\Users\Admin\AppData\Local\Temp\Venom RAT + Stealer + HVNC.exe"1⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\System.exe"C:\Windows\System.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'System.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:656
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\System.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4392
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "System" /tr "C:\Users\Public\System.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:96
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /im ngrok.exe /f3⤵
- Kills process with taskkill
PID:2292
-
-
C:\Users\Admin\AppData\Local\Temp\ngrok.exeC:\Users\Admin\AppData\Local\Temp\ngrok.exe config add-authtoken 2de1vjfbhkIf8u2KTB3aNDqCqDw_59TGvKSA8VjcZZgKgDVQR3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2052
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /im ngrok.exe /f3⤵
- Kills process with taskkill
PID:3832
-
-
C:\Users\Admin\AppData\Local\Temp\ngrok.exeC:\Users\Admin\AppData\Local\Temp\ngrok.exe config add-authtoken 2de1vjfbhkIf8u2KTB3aNDqCqDw_59TGvKSA8VjcZZgKgDVQR3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:5084
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /im ngrok.exe /f3⤵
- Kills process with taskkill
PID:1344
-
-
C:\Users\Admin\AppData\Local\Temp\ngrok.exeC:\Users\Admin\AppData\Local\Temp\ngrok.exe config add-authtoken 2de1vjfbhkIf8u2KTB3aNDqCqDw_59TGvKSA8VjcZZgKgDVQR3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4112
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /im ngrok.exe /f3⤵
- Kills process with taskkill
PID:2284
-
-
C:\Users\Admin\AppData\Local\Temp\ngrok.exeC:\Users\Admin\AppData\Local\Temp\ngrok.exe config add-authtoken 2de1vjfbhkIf8u2KTB3aNDqCqDw_59TGvKSA8VjcZZgKgDVQR3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3224
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /delete /f /tn "System"3⤵PID:4260
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpEB18.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:2096
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Venom RAT + HVNC + Stealer + Grabber.exe"C:\Users\Admin\AppData\Local\Temp\Venom RAT + HVNC + Stealer + Grabber.exe"2⤵
- Executes dropped EXE
PID:4600
-
-
C:\Users\Public\System.exeC:\Users\Public\System.exe1⤵
- Executes dropped EXE
PID:4264
-
C:\Users\Public\System.exeC:\Users\Public\System.exe1⤵
- Executes dropped EXE
PID:4460
-
C:\Users\Public\System.exeC:\Users\Public\System.exe1⤵
- Executes dropped EXE
PID:4208
-
C:\Users\Public\System.exeC:\Users\Public\System.exe1⤵
- Executes dropped EXE
PID:3584
-
C:\Users\Public\System.exeC:\Users\Public\System.exe1⤵
- Executes dropped EXE
PID:4224
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD516c5fce5f7230eea11598ec11ed42862
SHA175392d4824706090f5e8907eee1059349c927600
SHA25687ba77c13905298acbac72be90949c4fe0755b6eff9777615aa37f252515f151
SHA512153edd6da59beea6cc411ed7383c32916425d6ebb65f04c65aab7c1d6b25443d143aa8449aa92149de0ad8a975f6ecaa60f9f7574536eec6b38fe5fd3a6c6adc
-
Filesize
3KB
MD58592ba100a78835a6b94d5949e13dfc1
SHA163e901200ab9a57c7dd4c078d7f75dcd3b357020
SHA256fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c
SHA51287f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3
-
Filesize
1KB
MD5d4525bf2e58ddf87ec6cc09ff12dbc4d
SHA1a40b9b897df55589ff29619ebbeda6c541a87c29
SHA2564fca6a39b75e82ebb810bb1c40db8b7e8b2f0d6e8f243076037ef2e9645384ee
SHA512189ba97700384838cd34914dc303bd6788f11856e044b936a96fa3d3111fcb92621dd410242393c1523faed2a4ced31eee4b3307194b39fb4447d485cc5ab1c3
-
Filesize
1KB
MD5dc58d5487ae48ee6eb834bcb7166bcae
SHA188dcea623740f0aa30e36bfe96197dc986d6385b
SHA2566133174d53df49c43750166d54317cae85c8aefb0b659a43928fd0ee5e4a89d3
SHA512f8d4c9591708b1958605e582e59018b477950e2e76efd4c964d14ed07e488b149d15c1d476fbb3518e542af67b2a0c9fed42dd8acff28d42e24b8aeed3e255c1
-
Filesize
14.2MB
MD53b3a304c6fc7a3a1d9390d7cbff56634
SHA1e8bd5244e6362968f5017680da33f1e90ae63dd7
SHA2567331368c01b2a16bda0f013f376a039e6aeb4cb2dd8b0c2afc7ca208fb544c58
SHA5127f1beacb6449b3b3e108016c8264bb9a21ecba526c2778794f16a7f9c817c0bbd5d4cf0c208d706d25c54322a875da899ab047aab1e07684f6b7b6083981abe5
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
16.4MB
MD5ee2397b5f70e81dd97a4076ba1cb1d3a
SHA18350f648ebd269b4bca720b4143dd3edcdfafa8f
SHA256b5b1454e2e3a66edf3bde92b29a4f4b324fa3c3d88dc28e378c22cb42237cc67
SHA51257fc76393881c504ac4c37a8ea812a7e21f2bed4ffa4de42a2e6e4558a78bba679ec0f8fcdc39798306c3a97e424fb875680b7f78ac07be3f7f58df093575562
-
Filesize
135B
MD5bd456926dcca380b13c994da1fdfb9c8
SHA1bfaf0aaf91f23769da647d404200b683ecec3e7d
SHA256d98980ebda34b39b6a5fcb12e52270f1b7011919d2b5929a693e354508d6b5aa
SHA512e37940d6882b5b6af024f0c117f90a47c8ce5d00e0b43ac83235e4d4df509308a40d6acc8f00e29e3c5b5f0c0f5c639f2a1495d4344a4314061034ac8e014014
-
Filesize
74B
MD5bba5b2391399c16d21db57bd7e890189
SHA14b5eabb00b80bd8322b77069e5e017e5289fd357
SHA256d10af7343833d3e3db3d4d19237c967fa2d8d27b3737b4eb2d5ef90fd32c3a05
SHA512c800e9a34c8cead8b91fb1f0b6d9bf4cf6e3e31d9073be242fe2a8de007c1693353923054113c0c8ba73446bff9fc92750b539bcfd6aaa5a42044ac9a772bd47
-
Filesize
76KB
MD5a87e89722f01fad0ba63a165409aa1b6
SHA1db66ceb27a9d35bd6f1826c1019d43c9b6116a8a
SHA256c35a4341298f16eb875e646c79922b67759e86c0ab9348ad48bf95606c165eb5
SHA51291225d1088f8fce5c2894e606f876177a630f851f9ec4a973de5b7a5f45a726085e2b22522c419d94d97679898ba355fbfc11190aa4c0290be5e14a73d27e109