Windows Analysis Report
venom.exe

Overview

General Information

Sample name: venom.exe
Analysis ID: 1447007
MD5: 195032debcdcfbd4e56986070144a475
SHA1: ae0dc7a77bbbbb868f58d7fadf744201c62a580c
SHA256: 18efb574f87cff4df096736e24266656d17108ce4c0f183d97c5c6629f8da1e7
Tags: exemetasploitrozena
Infos:

Detection

Metasploit
Score: 96
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Metasploit Payload
AI detected suspicious sample
Machine Learning detection for sample
Detected TCP or UDP traffic on non-standard ports
Internet Provider seen in connection with other malware
Program does not show much activity (idle)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: venom.exe Avira: detected
Source: venom.exe Malware Configuration Extractor: Metasploit {"Type": "Metasploit Connect", "IP": "47.120.44.103", "Port": 8899}
Source: venom.exe ReversingLabs: Detection: 89%
Source: venom.exe Virustotal: Detection: 86% Perma Link
Source: Submited Sample Integrated Neural Analysis Model: Matched 99.5% probability
Source: venom.exe Joe Sandbox ML: detected
Source: venom.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: Binary string: C:\local0\asf\release\build-2.2.14\support\Release\ab.pdb source: venom.exe
Source: global traffic TCP traffic: 192.168.2.5:49704 -> 47.120.44.103:8899
Source: Joe Sandbox View ASN Name: CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtd CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtd
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: unknown TCP traffic detected without corresponding DNS query: 47.120.44.103
Source: C:\Users\user\Desktop\venom.exe Code function: 0_2_004B0095 WSASocketA,connect,recv,closesocket, 0_2_004B0095
Source: venom.exe String found in binary or memory: http://www.apache.org/
Source: venom.exe String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: venom.exe String found in binary or memory: http://www.zeustech.net/

System Summary

barindex
Source: venom.exe, type: SAMPLE Matched rule: Identifies Metasploit 64 bit reverse tcp shellcode. Author: unknown
Source: 0.0.venom.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Identifies Metasploit 64 bit reverse tcp shellcode. Author: unknown
Source: 0.2.venom.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Identifies Metasploit 64 bit reverse tcp shellcode. Author: unknown
Source: 00000000.00000002.2634986439.00000000004B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Identifies Metasploit 64 bit reverse tcp shellcode. Author: unknown
Source: 00000000.00000002.2634914642.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: Identifies Metasploit 64 bit reverse tcp shellcode. Author: unknown
Source: 00000000.00000000.1970340270.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: Identifies Metasploit 64 bit reverse tcp shellcode. Author: unknown
Source: venom.exe, 00000000.00000000.1970447522.0000000000415000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameab.exeF vs venom.exe
Source: venom.exe Binary or memory string: OriginalFilenameab.exeF vs venom.exe
Source: venom.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: venom.exe, type: SAMPLE Matched rule: Windows_Trojan_Metasploit_4a1c4da8 reference_sample = 9582d37ed9de522472abe615dedef69282a40cfd58185813c1215249c24bbf22, os = windows, severity = x86, description = Identifies Metasploit 64 bit reverse tcp shellcode., creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 7a31ce858215f0a8732ce6314bfdbc3975f1321e3f87d7f4dc5a525f15766987, id = 4a1c4da8-837d-4ad1-a672-ddb8ba074936, last_modified = 2021-08-23
Source: 0.0.venom.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Metasploit_4a1c4da8 reference_sample = 9582d37ed9de522472abe615dedef69282a40cfd58185813c1215249c24bbf22, os = windows, severity = x86, description = Identifies Metasploit 64 bit reverse tcp shellcode., creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 7a31ce858215f0a8732ce6314bfdbc3975f1321e3f87d7f4dc5a525f15766987, id = 4a1c4da8-837d-4ad1-a672-ddb8ba074936, last_modified = 2021-08-23
Source: 0.2.venom.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Metasploit_4a1c4da8 reference_sample = 9582d37ed9de522472abe615dedef69282a40cfd58185813c1215249c24bbf22, os = windows, severity = x86, description = Identifies Metasploit 64 bit reverse tcp shellcode., creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 7a31ce858215f0a8732ce6314bfdbc3975f1321e3f87d7f4dc5a525f15766987, id = 4a1c4da8-837d-4ad1-a672-ddb8ba074936, last_modified = 2021-08-23
Source: 00000000.00000002.2634986439.00000000004B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Metasploit_4a1c4da8 reference_sample = 9582d37ed9de522472abe615dedef69282a40cfd58185813c1215249c24bbf22, os = windows, severity = x86, description = Identifies Metasploit 64 bit reverse tcp shellcode., creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 7a31ce858215f0a8732ce6314bfdbc3975f1321e3f87d7f4dc5a525f15766987, id = 4a1c4da8-837d-4ad1-a672-ddb8ba074936, last_modified = 2021-08-23
Source: 00000000.00000002.2634914642.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: Windows_Trojan_Metasploit_4a1c4da8 reference_sample = 9582d37ed9de522472abe615dedef69282a40cfd58185813c1215249c24bbf22, os = windows, severity = x86, description = Identifies Metasploit 64 bit reverse tcp shellcode., creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 7a31ce858215f0a8732ce6314bfdbc3975f1321e3f87d7f4dc5a525f15766987, id = 4a1c4da8-837d-4ad1-a672-ddb8ba074936, last_modified = 2021-08-23
Source: 00000000.00000000.1970340270.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: Windows_Trojan_Metasploit_4a1c4da8 reference_sample = 9582d37ed9de522472abe615dedef69282a40cfd58185813c1215249c24bbf22, os = windows, severity = x86, description = Identifies Metasploit 64 bit reverse tcp shellcode., creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 7a31ce858215f0a8732ce6314bfdbc3975f1321e3f87d7f4dc5a525f15766987, id = 4a1c4da8-837d-4ad1-a672-ddb8ba074936, last_modified = 2021-08-23
Source: venom.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: classification engine Classification label: mal96.troj.winEXE@1/0@0/1
Source: venom.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\venom.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: venom.exe ReversingLabs: Detection: 89%
Source: venom.exe Virustotal: Detection: 86%
Source: C:\Users\user\Desktop\venom.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\venom.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\Desktop\venom.exe Section loaded: mswsock.dll Jump to behavior
Source: venom.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: C:\local0\asf\release\build-2.2.14\support\Release\ab.pdb source: venom.exe
Source: C:\Users\user\Desktop\venom.exe Code function: 0_2_0040124D push eax; ret 0_2_00401253
Source: C:\Users\user\Desktop\venom.exe Code function: 0_2_00405AC0 push ebx; ret 0_2_00405AC4
Source: C:\Users\user\Desktop\venom.exe Code function: 0_2_00401750 push ebp; ret 0_2_00401751
Source: C:\Users\user\Desktop\venom.exe Code function: 0_2_0040176F push eax; ret 0_2_00401894
Source: C:\Users\user\Desktop\venom.exe Code function: 0_2_00407921 push edx; ret 0_2_00407925
Source: C:\Users\user\Desktop\venom.exe Code function: 0_2_00404382 push dword ptr [ebx+ecx*4]; retf 0_2_004043FB
Source: venom.exe Static PE information: section name: .text entropy: 7.011882615215062
Source: all processes Thread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: venom.exe, 00000000.00000002.2635059706.000000000067E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll(
Source: all processes Thread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\venom.exe Code function: 0_2_00406A00 GetSystemTimeAsFileTime, 0_2_00406A00

Remote Access Functionality

barindex
Source: Yara match File source: venom.exe, type: SAMPLE
Source: Yara match File source: 0.0.venom.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.venom.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.2634986439.00000000004B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2634914642.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000000.1970340270.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs