Analysis
-
max time kernel
146s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
23-12-2024 20:33
Static task
static1
Behavioral task
behavioral1
Sample
VenomRATv6.0.3.exe
Resource
win7-20240708-en
General
-
Target
VenomRATv6.0.3.exe
-
Size
14.3MB
-
MD5
674fb9de862cbbb47a6ab5a7adb91d7e
-
SHA1
5895e99a1cb66771735bb93d6fc85110d064ac88
-
SHA256
dcb9b3bd02e4bca6dab8da73cfe8ff256cf70b2fef9aebd35f9c860b2e1df60e
-
SHA512
444d9c6519c1564520a93ca49edf1a7bb742043f53bcf3cb6fe7ae5561253515f39aa197cb39d10a140ac2fdf3b4986034d9f6f2264000965bd2eba94ec99602
-
SSDEEP
393216:vPv87RoDvSCG33lKqxsyEFfy1MpRt/RlY1V:vPv8727S/nweEFPRt5W1V
Malware Config
Extracted
xworm
127.0.0.1:4444
heheyanel.ddns.net:4444
-
Install_directory
%ProgramData%
-
install_file
Activator.exe
-
telegram
https://api.telegram.org/bot7427144754:AAHRLM93AsaKo2dFejmZxunuQW0uH41yfn0/sendMessage?chat_id=7294780361
Signatures
-
Asyncrat family
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/files/0x0009000000016ce8-12.dat family_xworm behavioral1/memory/2280-13-0x00000000008D0000-0x00000000008EA000-memory.dmp family_xworm behavioral1/memory/2076-45-0x00000000010D0000-0x00000000010EA000-memory.dmp family_xworm behavioral1/memory/880-48-0x0000000000330000-0x000000000034A000-memory.dmp family_xworm -
resource yara_rule behavioral1/files/0x000a0000000120d5-5.dat VenomRAT behavioral1/memory/1724-9-0x0000000000480000-0x00000000012B4000-memory.dmp VenomRAT -
Venomrat family
-
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2500 powershell.exe 2956 powershell.exe 2872 powershell.exe 2524 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk venom.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk venom.exe -
Executes dropped EXE 4 IoCs
pid Process 1724 Venom RAT + HVNC + Stealer + Grabber.exe 2280 venom.exe 2076 svchost 880 svchost -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\ProgramData\\svchost" venom.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2744 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2872 powershell.exe 2524 powershell.exe 2500 powershell.exe 2956 powershell.exe 2280 venom.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2280 venom.exe Token: SeDebugPrivilege 2872 powershell.exe Token: SeDebugPrivilege 2524 powershell.exe Token: SeDebugPrivilege 2500 powershell.exe Token: SeDebugPrivilege 2956 powershell.exe Token: SeDebugPrivilege 2280 venom.exe Token: SeDebugPrivilege 2076 svchost Token: SeDebugPrivilege 880 svchost -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2280 venom.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2296 wrote to memory of 1724 2296 VenomRATv6.0.3.exe 28 PID 2296 wrote to memory of 1724 2296 VenomRATv6.0.3.exe 28 PID 2296 wrote to memory of 1724 2296 VenomRATv6.0.3.exe 28 PID 2296 wrote to memory of 2280 2296 VenomRATv6.0.3.exe 29 PID 2296 wrote to memory of 2280 2296 VenomRATv6.0.3.exe 29 PID 2296 wrote to memory of 2280 2296 VenomRATv6.0.3.exe 29 PID 1724 wrote to memory of 836 1724 Venom RAT + HVNC + Stealer + Grabber.exe 30 PID 1724 wrote to memory of 836 1724 Venom RAT + HVNC + Stealer + Grabber.exe 30 PID 1724 wrote to memory of 836 1724 Venom RAT + HVNC + Stealer + Grabber.exe 30 PID 2280 wrote to memory of 2872 2280 venom.exe 32 PID 2280 wrote to memory of 2872 2280 venom.exe 32 PID 2280 wrote to memory of 2872 2280 venom.exe 32 PID 2280 wrote to memory of 2524 2280 venom.exe 34 PID 2280 wrote to memory of 2524 2280 venom.exe 34 PID 2280 wrote to memory of 2524 2280 venom.exe 34 PID 2280 wrote to memory of 2500 2280 venom.exe 36 PID 2280 wrote to memory of 2500 2280 venom.exe 36 PID 2280 wrote to memory of 2500 2280 venom.exe 36 PID 2280 wrote to memory of 2956 2280 venom.exe 38 PID 2280 wrote to memory of 2956 2280 venom.exe 38 PID 2280 wrote to memory of 2956 2280 venom.exe 38 PID 2280 wrote to memory of 2744 2280 venom.exe 40 PID 2280 wrote to memory of 2744 2280 venom.exe 40 PID 2280 wrote to memory of 2744 2280 venom.exe 40 PID 2144 wrote to memory of 2076 2144 taskeng.exe 45 PID 2144 wrote to memory of 2076 2144 taskeng.exe 45 PID 2144 wrote to memory of 2076 2144 taskeng.exe 45 PID 2144 wrote to memory of 880 2144 taskeng.exe 46 PID 2144 wrote to memory of 880 2144 taskeng.exe 46 PID 2144 wrote to memory of 880 2144 taskeng.exe 46 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\VenomRATv6.0.3.exe"C:\Users\Admin\AppData\Local\Temp\VenomRATv6.0.3.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Users\Admin\AppData\Roaming\Venom RAT + HVNC + Stealer + Grabber.exe"C:\Users\Admin\AppData\Roaming\Venom RAT + HVNC + Stealer + Grabber.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1724 -s 5283⤵PID:836
-
-
-
C:\Users\Admin\AppData\Roaming\venom.exe"C:\Users\Admin\AppData\Roaming\venom.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\venom.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'venom.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\svchost'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\ProgramData\svchost"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2744
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {D062D8EC-1716-411D-9AFC-EC10BBE39E0C} S-1-5-21-3551809350-4263495960-1443967649-1000:NNYJZAHP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\ProgramData\svchostC:\ProgramData\svchost2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
-
C:\ProgramData\svchostC:\ProgramData\svchost2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:880
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e97c4121c61ddd84f7e51a3a745a37ce
SHA1d4e16a22fe1f61bf4ffebed4952f7575046e40ea
SHA2569090b3e3beb11edaabf4e8b4e049c4041399e9b20b5d256fb35e66af93c72d75
SHA51277826f4741b33bb5b1f9f854d5ae4d680e3909b3db8db5f42667a69b2e9401ec321debfd8d50c27c0f3ce1eed32fb4db49f0e6455ca1f08763a7abba9fce0565
-
Filesize
14.2MB
MD53b3a304c6fc7a3a1d9390d7cbff56634
SHA1e8bd5244e6362968f5017680da33f1e90ae63dd7
SHA2567331368c01b2a16bda0f013f376a039e6aeb4cb2dd8b0c2afc7ca208fb544c58
SHA5127f1beacb6449b3b3e108016c8264bb9a21ecba526c2778794f16a7f9c817c0bbd5d4cf0c208d706d25c54322a875da899ab047aab1e07684f6b7b6083981abe5
-
Filesize
81KB
MD5ac5c47b2a86a3042f02e26a338e99466
SHA198e8c13d41179575145cdc800e603b467c2b18f1
SHA256837d509ad49a587036361ee7fc30f5b18238bb98a310418298b5a6c1d350cb96
SHA5128468268c03c0e286fdd767f961e90ade962ee46b8e12eddbb3204e77aa26475add2a8d8e61e6c8dd08952a0571942915b926192b34029155489813221d7135b3