General

  • Target

    45215b8cc47cfa93874fbf5252888163c4ea43c4aeb8ac63960e43406f9f7b40

  • Size

    672KB

  • Sample

    221116-svmefsfg81

  • MD5

    fbbf2ce201380bfd14cbe5a31d2b17de

  • SHA1

    f64c69abef6510dc388b4a316550bc004280c382

  • SHA256

    45215b8cc47cfa93874fbf5252888163c4ea43c4aeb8ac63960e43406f9f7b40

  • SHA512

    af2d81d30ac040d9ee9b3593dba40614992179a29a8df3b5ad672683fed6f7acd7e8fccf9d52d4c0307af6d9a4da161cc8cb4fa34c89aef02e8dcfc48a423f56

  • SSDEEP

    3072:dahKyd2n31JS5GDPUNx7kiFwT7+JcG3xcFxuP0bLTr0xvfqtTsuD9+k:dahOTDDPUNFFG+Jca5mr0FfqFsm

Malware Config

Extracted

Family

asyncrat

Version

Venom RAT 5.0.5

Botnet

Client6

C2

46.3.199.101:4449

Mutex

Venom_RAT_HVNC_Mutex_Venom RAT_HVNC

Attributes
  • delay

    1

  • install

    true

  • install_file

    Windows Security Shell.exe

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      45215b8cc47cfa93874fbf5252888163c4ea43c4aeb8ac63960e43406f9f7b40

    • Size

      672KB

    • MD5

      fbbf2ce201380bfd14cbe5a31d2b17de

    • SHA1

      f64c69abef6510dc388b4a316550bc004280c382

    • SHA256

      45215b8cc47cfa93874fbf5252888163c4ea43c4aeb8ac63960e43406f9f7b40

    • SHA512

      af2d81d30ac040d9ee9b3593dba40614992179a29a8df3b5ad672683fed6f7acd7e8fccf9d52d4c0307af6d9a4da161cc8cb4fa34c89aef02e8dcfc48a423f56

    • SSDEEP

      3072:dahKyd2n31JS5GDPUNx7kiFwT7+JcG3xcFxuP0bLTr0xvfqtTsuD9+k:dahOTDDPUNFFG+Jca5mr0FfqFsm

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Async RAT payload

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks