Analysis
-
max time kernel
108s -
max time network
203s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2024 17:45
Static task
static1
Behavioral task
behavioral1
Sample
Venom V5.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
Venom V5.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
Venom V5.exe
-
Size
289KB
-
MD5
121a7190a24ba74a4c49c951dd56ad72
-
SHA1
fb5b1adf74cda03d5a77096b866942a6fbd5aa89
-
SHA256
049e3ab43c29a82fc17b415fb88df0b0c238efea6be76a25da1f2bb88ee22a6b
-
SHA512
b1a983027932897e97c4e3ac9865e6fe987c3b772c5847db3f3cc5b8e2b4c845e7040bf8a7e7d546b77c3f78e39c32eaeb7321f1c6f99dd28554c80fec603bb3
-
SSDEEP
6144:6/E7c5W+sPgJJUuCm2pad2AO51SLPml16S6M6supNDdPstxChZ:UEeggJauClpjL5sar6M6supXPstw
Malware Config
Extracted
njrat
v4.0
Victim
audio-ham.gl.at.ply.gg:52424
Windows
-
reg_key
Windows
-
splitter
|-F-|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 3712 netsh.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Venom V5.exepaylod.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Venom V5.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation paylod.exe -
Drops startup file 2 IoCs
Processes:
paylod.exePayload.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk paylod.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk Payload.exe -
Executes dropped EXE 3 IoCs
Processes:
paylod.exemain.exePayload.exepid process 4112 paylod.exe 4616 main.exe 3052 Payload.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
paylod.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Payload.exe" paylod.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
PING.EXEVenom V5.exeattrib.exeattrib.exeattrib.execmd.exenetsh.exepaylod.exePayload.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Venom V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language paylod.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid process 4648 cmd.exe 1632 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 21 IoCs
Processes:
Payload.exedescription pid process Token: SeDebugPrivilege 3052 Payload.exe Token: 33 3052 Payload.exe Token: SeIncBasePriorityPrivilege 3052 Payload.exe Token: 33 3052 Payload.exe Token: SeIncBasePriorityPrivilege 3052 Payload.exe Token: 33 3052 Payload.exe Token: SeIncBasePriorityPrivilege 3052 Payload.exe Token: 33 3052 Payload.exe Token: SeIncBasePriorityPrivilege 3052 Payload.exe Token: 33 3052 Payload.exe Token: SeIncBasePriorityPrivilege 3052 Payload.exe Token: 33 3052 Payload.exe Token: SeIncBasePriorityPrivilege 3052 Payload.exe Token: 33 3052 Payload.exe Token: SeIncBasePriorityPrivilege 3052 Payload.exe Token: 33 3052 Payload.exe Token: SeIncBasePriorityPrivilege 3052 Payload.exe Token: 33 3052 Payload.exe Token: SeIncBasePriorityPrivilege 3052 Payload.exe Token: 33 3052 Payload.exe Token: SeIncBasePriorityPrivilege 3052 Payload.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
Venom V5.exemain.execmd.exepaylod.exePayload.execmd.exedescription pid process target process PID 4056 wrote to memory of 4112 4056 Venom V5.exe paylod.exe PID 4056 wrote to memory of 4112 4056 Venom V5.exe paylod.exe PID 4056 wrote to memory of 4112 4056 Venom V5.exe paylod.exe PID 4056 wrote to memory of 4616 4056 Venom V5.exe main.exe PID 4056 wrote to memory of 4616 4056 Venom V5.exe main.exe PID 4616 wrote to memory of 1688 4616 main.exe cmd.exe PID 4616 wrote to memory of 1688 4616 main.exe cmd.exe PID 1688 wrote to memory of 1944 1688 cmd.exe chcp.com PID 1688 wrote to memory of 1944 1688 cmd.exe chcp.com PID 4112 wrote to memory of 3052 4112 paylod.exe Payload.exe PID 4112 wrote to memory of 3052 4112 paylod.exe Payload.exe PID 4112 wrote to memory of 3052 4112 paylod.exe Payload.exe PID 4112 wrote to memory of 3440 4112 paylod.exe attrib.exe PID 4112 wrote to memory of 3440 4112 paylod.exe attrib.exe PID 4112 wrote to memory of 3440 4112 paylod.exe attrib.exe PID 3052 wrote to memory of 4940 3052 Payload.exe attrib.exe PID 3052 wrote to memory of 4940 3052 Payload.exe attrib.exe PID 3052 wrote to memory of 4940 3052 Payload.exe attrib.exe PID 3052 wrote to memory of 5080 3052 Payload.exe attrib.exe PID 3052 wrote to memory of 5080 3052 Payload.exe attrib.exe PID 3052 wrote to memory of 5080 3052 Payload.exe attrib.exe PID 3052 wrote to memory of 3712 3052 Payload.exe netsh.exe PID 3052 wrote to memory of 3712 3052 Payload.exe netsh.exe PID 3052 wrote to memory of 3712 3052 Payload.exe netsh.exe PID 3052 wrote to memory of 4648 3052 Payload.exe cmd.exe PID 3052 wrote to memory of 4648 3052 Payload.exe cmd.exe PID 3052 wrote to memory of 4648 3052 Payload.exe cmd.exe PID 4648 wrote to memory of 1632 4648 cmd.exe PING.EXE PID 4648 wrote to memory of 1632 4648 cmd.exe PING.EXE PID 4648 wrote to memory of 1632 4648 cmd.exe PING.EXE -
Views/modifies file attributes 1 TTPs 3 IoCs
Processes:
attrib.exeattrib.exeattrib.exepid process 3440 attrib.exe 4940 attrib.exe 5080 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Venom V5.exe"C:\Users\Admin\AppData\Local\Temp\Venom V5.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Users\Admin\AppData\Local\Temp\paylod.exe"C:\Users\Admin\AppData\Local\Temp\paylod.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"3⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4940
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Windows.exe"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:5080
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\Payload.exe"4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3712
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 0 -n 2 & del "C:\Users\Admin\AppData\Local\Temp\Payload.exe"4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\SysWOW64\PING.EXEping 0 -n 25⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1632
-
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Local\Temp\Payload.exe"3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3440
-
-
-
C:\Users\Admin\AppData\Local\Temp\main.exe"C:\Users\Admin\AppData\Local\Temp\main.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd" /c "C:\Users\Admin\AppData\Local\Temp\6D8F.tmp\6D90.tmp\6D91.bat C:\Users\Admin\AppData\Local\Temp\main.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:1944
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5ed10dc8c536ee4a022b94514936658e1
SHA1006378f2c2837b196ecd17db6f1d6db862b8454e
SHA2566851924794377b148813fd77ffe990aeb8abd363e9086b73bf76db117feedc59
SHA512245a2bef61c75090b9108a5c5b81a77d1091b5a4abe8f561d5658e9c708907fe2ada359a9931dfa6decf0a06e5a0fdb08dab6ed7165a78f559512cbedf37634f
-
Filesize
126KB
MD5fb32165caff9614efbc6311fe75da2f2
SHA1674e7a93ed4b9cb097d846463a249bd68c4ab7a6
SHA25641018b0dcfb3adf0ddcda481a276d98cbcee94698ac9c7dbd3644a86687e76e8
SHA51265356ddd14df07f2153e740a8ac9f4d722e604a85663254f5e444850cbb66c15c35e7cedc6fece72df63677ffbbeb094122b05c11e01bf0cded917c3c4608a6d
-
Filesize
26KB
MD51f5545281784c48b113dde61778a4697
SHA146aee2f749bbee1fb7e4f5d8609b798bd5077673
SHA256e31e3e11ce40c048eed1a0f68b0e47a15369b9289b30dcce9fe70b7f7ea26c20
SHA512e262e58f15bbbee488a8423cbd5f03b2e9ab12b7af267d3278b48cb86373ff180b992d126694d3e224a8b97bff5edbaeb9c0d3493528b0d6b49e236339a1ab37
-
Filesize
1KB
MD5a2bdf65651bf647b5e2f008501d71ddc
SHA1af9dd7b7c2ccae950ee2d21c585fccdcdd58220d
SHA25637118466e955a6ca34b5bdbeebbccaa4da1b857682a986dde4e64e710fd0cb38
SHA512d7b7b58d9e4ce0f7441048f46470b2a02289699119683ff2b33a7011bae1eba2d419ab637f6cf1f51d5a08b4d8d1b08f69548ecb0484892b331d1c17642e287a
-
Filesize
1KB
MD58922f999a87fa684ec8c7a335b19e64b
SHA1a7a37c39da3f4185fd3d271cf5842d5db460c907
SHA256edfadcfeb9f9750f0017d0111127297eda3c0f50590408c44f8d894c5af97422
SHA512abb8fe922afc8801b58944d45e0364ab684b42993e442895302566a4d9f3f26829e3275d22ce8895e191c41d83e1780d74f8723d04698210cbeb7dc6bc29ad92