Overview
overview
10Static
static
10VenomRAT-V...to.dll
windows10-2004-x64
1VenomRAT-V...nt.exe
windows10-2004-x64
10VenomRAT-V...I2.dll
windows10-2004-x64
1VenomRAT-V...on.dll
windows10-2004-x64
1VenomRAT-V...or.dll
windows10-2004-x64
1VenomRAT-V...er.exe
windows10-2004-x64
1VenomRAT-V...on.dll
windows10-2004-x64
1VenomRAT-V...io.dll
windows10-2004-x64
1VenomRAT-V...at.dll
windows10-2004-x64
1VenomRAT-V...rd.dll
windows10-2004-x64
1VenomRAT-V...ra.dll
windows10-2004-x64
1VenomRAT-V...er.dll
windows10-2004-x64
1VenomRAT-V...er.dll
windows10-2004-x64
1VenomRAT-V...un.dll
windows10-2004-x64
1VenomRAT-V...on.dll
windows10-2004-x64
1VenomRAT-V...er.exe
windows10-2004-x64
1VenomRAT-V...er.dll
windows10-2004-x64
1VenomRAT-V...ib.dll
windows10-2004-x64
1VenomRAT-V...us.dll
windows10-2004-x64
1VenomRAT-V...at.dll
windows10-2004-x64
1VenomRAT-V...ns.dll
windows10-2004-x64
1VenomRAT-V...er.dll
windows10-2004-x64
1VenomRAT-V...ry.dll
windows10-2004-x64
1VenomRAT-V...it.dll
windows10-2004-x64
1VenomRAT-V...ra.dll
windows10-2004-x64
1VenomRAT-V...op.dll
windows10-2004-x64
1VenomRAT-V...xy.dll
windows10-2004-x64
1VenomRAT-V...le.dll
windows10-2004-x64
1VenomRAT-V...ry.dll
windows10-2004-x64
1VenomRAT-V...cs.dll
windows10-2004-x64
1VenomRAT-V...UI.dll
windows10-2004-x64
1VenomRAT-V...nt.exe
windows10-2004-x64
10Analysis
-
max time kernel
143s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
29-05-2024 15:15
Behavioral task
behavioral1
Sample
VenomRAT-V5.6-HVNC/BouncyCastle.Crypto.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
VenomRAT-V5.6-HVNC/ClientsFolder/Client.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
VenomRAT-V5.6-HVNC/Guna.UI2.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
VenomRAT-V5.6-HVNC/IP2Region.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
VenomRAT-V5.6-HVNC/IconExtractor.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
VenomRAT-V5.6-HVNC/Keylogger.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
VenomRAT-V5.6-HVNC/Newtonsoft.Json.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
VenomRAT-V5.6-HVNC/Plugins/Audio.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
VenomRAT-V5.6-HVNC/Plugins/Chat.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
VenomRAT-V5.6-HVNC/Plugins/Discord.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
VenomRAT-V5.6-HVNC/Plugins/Extra.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
VenomRAT-V5.6-HVNC/Plugins/FileManager.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
VenomRAT-V5.6-HVNC/Plugins/FileSearcher.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
VenomRAT-V5.6-HVNC/Plugins/Fun.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
VenomRAT-V5.6-HVNC/Plugins/Information.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
VenomRAT-V5.6-HVNC/Plugins/Keylogger.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
VenomRAT-V5.6-HVNC/Plugins/Logger.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
VenomRAT-V5.6-HVNC/Plugins/MessagePackLib.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
VenomRAT-V5.6-HVNC/Plugins/Miscellaneous.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
VenomRAT-V5.6-HVNC/Plugins/Netstat.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
VenomRAT-V5.6-HVNC/Plugins/Options.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral22
Sample
VenomRAT-V5.6-HVNC/Plugins/ProcessManager.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral23
Sample
VenomRAT-V5.6-HVNC/Plugins/Recovery.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral24
Sample
VenomRAT-V5.6-HVNC/Plugins/Regedit.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral25
Sample
VenomRAT-V5.6-HVNC/Plugins/RemoteCamera.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral26
Sample
VenomRAT-V5.6-HVNC/Plugins/RemoteDesktop.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral27
Sample
VenomRAT-V5.6-HVNC/Plugins/ReverseProxy.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral28
Sample
VenomRAT-V5.6-HVNC/Plugins/SendFile.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral29
Sample
VenomRAT-V5.6-HVNC/Plugins/SendMemory.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral30
Sample
VenomRAT-V5.6-HVNC/SMDiagnostics.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral31
Sample
VenomRAT-V5.6-HVNC/Siticone.Desktop.UI.dll
Resource
win10v2004-20240508-en
General
-
Target
VenomRAT-V5.6-HVNC/ClientsFolder/Client.exe
-
Size
63KB
-
MD5
954df1329392b05e0f8d9fb6ef74e83e
-
SHA1
92e59f610990b0e4683ee381bcddf436dada0c7c
-
SHA256
515ac41d366bc9bee03e7d601a1f654cad95921b73fdd9ea75ee799c917c1a07
-
SHA512
678f416f70172cfe5199f75913aed533ac77336db08b5685ba2c249392f07aec812f2dd1e01435031c0c4d9ac45be6ce4525b1e397fa26f35ab461a002119ceb
-
SSDEEP
1536:4ZeNjfU/cNRPZNg/p6eeiIVrGbbXw4HoGCDpqKmY7:4ZeNjfU/clCpDeXGbbXb6gz
Malware Config
Extracted
asyncrat
5.0.5
Venom Clients
107.208.148.72:1492
Venom_RAT_HVNC_Mutex_Venom RAT_HVNC
-
delay
1
-
install
true
-
install_file
something.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\something.exe family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Client.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation Client.exe -
Executes dropped EXE 1 IoCs
Processes:
something.exepid process 1840 something.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4616 timeout.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
Processes:
Client.exepid process 1240 Client.exe 1240 Client.exe 1240 Client.exe 1240 Client.exe 1240 Client.exe 1240 Client.exe 1240 Client.exe 1240 Client.exe 1240 Client.exe 1240 Client.exe 1240 Client.exe 1240 Client.exe 1240 Client.exe 1240 Client.exe 1240 Client.exe 1240 Client.exe 1240 Client.exe 1240 Client.exe 1240 Client.exe 1240 Client.exe 1240 Client.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Client.exesomething.exedescription pid process Token: SeDebugPrivilege 1240 Client.exe Token: SeDebugPrivilege 1840 something.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
Client.execmd.execmd.exedescription pid process target process PID 1240 wrote to memory of 1680 1240 Client.exe cmd.exe PID 1240 wrote to memory of 1680 1240 Client.exe cmd.exe PID 1240 wrote to memory of 2912 1240 Client.exe cmd.exe PID 1240 wrote to memory of 2912 1240 Client.exe cmd.exe PID 2912 wrote to memory of 4616 2912 cmd.exe timeout.exe PID 2912 wrote to memory of 4616 2912 cmd.exe timeout.exe PID 1680 wrote to memory of 796 1680 cmd.exe schtasks.exe PID 1680 wrote to memory of 796 1680 cmd.exe schtasks.exe PID 2912 wrote to memory of 1840 2912 cmd.exe something.exe PID 2912 wrote to memory of 1840 2912 cmd.exe something.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\VenomRAT-V5.6-HVNC\ClientsFolder\Client.exe"C:\Users\Admin\AppData\Local\Temp\VenomRAT-V5.6-HVNC\ClientsFolder\Client.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "something" /tr '"C:\Users\Admin\AppData\Roaming\something.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "something" /tr '"C:\Users\Admin\AppData\Roaming\something.exe"'3⤵
- Creates scheduled task(s)
PID:796
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp517B.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4616
-
-
C:\Users\Admin\AppData\Roaming\something.exe"C:\Users\Admin\AppData\Roaming\something.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1840
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
153B
MD5efb8ca3434d1ee659cd2c32d0a1ea231
SHA116222ef9ab2a6520813a0eb38ff964de733af0d6
SHA256d1a7becd1dab9fb42e84d5e859068a149ceb88acd2909c05b243e01fe20fb649
SHA512bc6bf78dccb69165e59aaf5cb63a21650f500592aa8ebc57bee0ede18387b779276ff6f803735a26a51214a031d689b7ad1792aee1ea1bf6fea579fb7b24c23d
-
Filesize
63KB
MD5954df1329392b05e0f8d9fb6ef74e83e
SHA192e59f610990b0e4683ee381bcddf436dada0c7c
SHA256515ac41d366bc9bee03e7d601a1f654cad95921b73fdd9ea75ee799c917c1a07
SHA512678f416f70172cfe5199f75913aed533ac77336db08b5685ba2c249392f07aec812f2dd1e01435031c0c4d9ac45be6ce4525b1e397fa26f35ab461a002119ceb