MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a16509e5f47dfc723e8ac146aef92046a65551452c9692d443dfa64fcc879392. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



VenomRAT


Vendor detections: 15


Intelligence 15 IOCs YARA 12 File information Comments 1

SHA256 hash: a16509e5f47dfc723e8ac146aef92046a65551452c9692d443dfa64fcc879392
SHA3-384 hash: 37ee4ee5a42f0aabfb09d955a2beb646bead1c2909118ad0842f8f182fc4e84b84461ef83a852b7b220e2cca38b8c98a
SHA1 hash: 43b36f81335b342de747e4761af0474dc16d6399
MD5 hash: 2e5d5abda2f010c8c2cceeb6ff027cc3
humanhash: dakota-alanine-bulldog-enemy
File name:2e5d5abda2f010c8c2cceeb6ff027cc3
Download: download sample
Signature VenomRAT
File size:76'800 bytes
First seen:2024-04-17 11:35:04 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 1536:fukUsOSeCX/PMRkYKt2OlY6H1bf/iaVbkzkiLVclN:fXU/jAPMRkYv4jH1bfxVbk7BY
Threatray 118 similar samples on MalwareBazaar
TLSH T1AE735B003BD98D35F1AE4BB9ACF2514506F4D29B2012CA5E3CC454DE5BA3BC69A036FE
TrID 60.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.8% (.SCR) Windows screen saver (13097/50/3)
8.7% (.EXE) Win64 Executable (generic) (10523/12/4)
5.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.1% (.EXE) Win16 NE executable (generic) (5038/12/1)
Reporter zbetcheckin
Tags:32 exe VenomRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
289
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
asyncrat
ID:
1
File name:
a16509e5f47dfc723e8ac146aef92046a65551452c9692d443dfa64fcc879392.exe
Verdict:
Malicious activity
Analysis date:
2024-04-17 11:37:54 UTC
Tags:
asyncrat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Running batch commands
Creating a process with a hidden window
Creating a file in the %AppData% subdirectories
Creating a window
Connection attempt
DNS request
Launching a process
Downloading the file
Setting a global event handler for the keyboard
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
hook njrat rat
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AsyncRAT, VenomRAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Antivirus / Scanner detection for submitted sample
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Powershell download and execute file
Sigma detected: PowerShell DownloadFile
Sigma detected: Suspicious Script Execution From Temp Folder
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to download and execute files (via powershell)
Yara detected AsyncRAT
Yara detected VenomRAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1427314 Sample: OJUm3uQ2It.exe Startdate: 17/04/2024 Architecture: WINDOWS Score: 100 22 xcu5.exgaming.click 2->22 24 xcu.exgaming.click 2->24 28 Found malware configuration 2->28 30 Malicious sample detected (through community Yara rule) 2->30 32 Antivirus / Scanner detection for submitted sample 2->32 34 11 other signatures 2->34 8 OJUm3uQ2It.exe 5 2->8         started        signatures3 process4 dnsIp5 26 51.254.53.24, 4449 OVHFR France 8->26 11 cmd.exe 1 8->11         started        process6 signatures7 36 Suspicious powershell command line found 11->36 38 Tries to download and execute files (via powershell) 11->38 14 powershell.exe 14 16 11->14         started        16 powershell.exe 16 11->16         started        18 powershell.exe 12 11->18         started        20 2 other processes 11->20 process8
Threat name:
Win32.Backdoor.AsyncRAT
Status:
Malicious
First seen:
2024-04-12 21:27:26 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
20 of 23 (86.96%)
Threat level:
  5/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat botnet:default rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
AsyncRat
Malware Config
C2 Extraction:
51.254.53.24:4449
Dropper Extraction:
http://xcu.exgaming.click
http://xcu5.exgaming.click
Unpacked files
SH256 hash:
a16509e5f47dfc723e8ac146aef92046a65551452c9692d443dfa64fcc879392
MD5 hash:
2e5d5abda2f010c8c2cceeb6ff027cc3
SHA1 hash:
43b36f81335b342de747e4761af0474dc16d6399
Detections:
VenomRat INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice
Author:ditekSHen
Description:Detects executables attemping to enumerate video devices using WMI
Rule name:MAL_AsnycRAT
Author:SECUINFRA Falcon Team
Description:Detects AsnycRAT based on it's config decryption routine
Rule name:MAL_AsyncRAT_Config_Decryption
Author:SECUINFRA Falcon Team
Description:Detects AsnycRAT based on it's config decryption routine
Rule name:Multifamily_RAT_Detection
Author:Lucas Acha (http://www.lukeacha.com)
Description:Generic Detection for multiple RAT families, PUPs, Packers and suspicious executables
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:Njrat
Author:botherder https://github.com/botherder
Description:Njrat
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_DOTNET_PE_List_AV
Author:SECUINFRA Falcon Team
Description:Detecs .NET Binary that lists installed AVs
Rule name:Windows_Generic_Threat_ce98c4bc
Author:Elastic Security
Rule name:win_asyncrat_unobfuscated
Author:Matthew @ Embee_Research
Description:Detects strings present in unobfuscated AsyncRat Samples. Rule may also pick up on other Asyncrat-derived malware (Dcrat/venom etc)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

VenomRAT

Executable exe a16509e5f47dfc723e8ac146aef92046a65551452c9692d443dfa64fcc879392

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments



Avatar
zbet commented on 2024-04-17 11:35:05 UTC

url : hxxp://86.68.222.14/setup%204.exe