MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 29c9a0e4b65f23b580746c3643780284e9dfa65c419a3fed16a7f4fa55832882. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



VenomRAT


Vendor detections: 14


Intelligence 14 IOCs YARA File information Comments 1

SHA256 hash: 29c9a0e4b65f23b580746c3643780284e9dfa65c419a3fed16a7f4fa55832882
SHA3-384 hash: 2ff27cd76fb8bd52ef09c692ad2f4e0eb45ebfb46ef8fa64b6d4e7010fb4a883ec2ad16b9b89fc716a729a22d1d64def
SHA1 hash: 58968c6cdf16804ede6605413d728610b494c0f3
MD5 hash: 9fb172f0a616bf4786fab3ef452ccc0c
humanhash: tennessee-beer-sierra-seventeen
File name:9fb172f0a616bf4786fab3ef452ccc0c
Download: download sample
Signature VenomRAT
File size:189'456 bytes
First seen:2023-12-14 04:06:46 UTC
Last seen:2023-12-14 05:16:19 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 254bf9fcc84ded02825aa4beb3f4a02f (2 x VenomRAT)
ssdeep 3072:fZPw3bHc/58qKNGbO/WIDL8TZUNAtDmhXLUez28UazQWc9UzxjONlgRefRb6k1l:f07cmtkO/p812AJmJLUzPvN2yb6G
Threatray 81 similar samples on MalwareBazaar
TLSH T137047C1AB5C0C072D573253216F4CBB99E7DBD700F965EDF67980F6A4F30280A621A6B
TrID 32.2% (.EXE) Win64 Executable (generic) (10523/12/4)
20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
13.7% (.EXE) Win32 Executable (generic) (4505/5/1)
6.2% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter zbetcheckin
Tags:32 exe signed VenomRAT

Code Signing Certificate

Organisation:MEDIATEK INC.
Issuer:VeriSign Class 3 Code Signing 2010 CA
Algorithm:sha1WithRSAEncryption
Valid from:2014-05-26T00:00:00Z
Valid to:2017-06-24T23:59:59Z
Serial number: 56f008e69a7c4c3feb389c66eaf58259
Intelligence: 16 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 322be21fe24713b9a5455f96f109c0621bea49279f498619759c48a1185ddee2
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
345
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Sending an HTTP GET request
Creating a file in the %AppData% subdirectories
Сreating synchronization primitives
Sending a custom TCP request
Creating a window
Using the Windows Management Instrumentation requests
Setting a global event handler for the keyboard
Gathering data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control lolbin overlay packed redcap
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
ModernLoader
Verdict:
Malicious
Result
Threat name:
AsyncRAT, DcRat
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Antivirus detection for URL or domain
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Yara detected AsyncRAT
Yara detected DcRat
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.AsyncRAT
Status:
Malicious
First seen:
2023-12-13 19:27:00 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
13 of 23 (56.52%)
Threat level:
  5/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat botnet:default discovery rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Checks installed software on the system
Async RAT payload
AsyncRat
Malware Config
C2 Extraction:
38.181.25.204:5858
Unpacked files
SH256 hash:
29c9a0e4b65f23b580746c3643780284e9dfa65c419a3fed16a7f4fa55832882
MD5 hash:
9fb172f0a616bf4786fab3ef452ccc0c
SHA1 hash:
58968c6cdf16804ede6605413d728610b494c0f3
Detections:
INDICATOR_KB_CERT_56f008e69a7c4c3feb389c66eaf58259
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

VenomRAT

Executable exe 29c9a0e4b65f23b580746c3643780284e9dfa65c419a3fed16a7f4fa55832882

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-12-14 04:06:47 UTC

url : hxxp://154.92.16.100/Admin/svchost1.exe