General

  • Target

    Release (3).rar

  • Size

    6.6MB

  • Sample

    230323-1b9pmsac54

  • MD5

    8f351e4f842e44f6eb5971a15c0951b0

  • SHA1

    65541893f4543f393f8e6af29f16c132459860bd

  • SHA256

    f7e08115aa4fca9ce8dd2795a9ba5c8b8416f0f48a7b87900e160bf7bcbea08f

  • SHA512

    0bbb319a962a5ebf93acd61bcfac7787607bf1214b3339ae1ac2776c9475d2c0719e54c2eb35477c28bf16a25213194ddf935f31619097b22b0413d1a68991f5

  • SSDEEP

    196608:iKFim8lh+N0852wkz5qxm9vBEqUJrXu/cTEaHN:vFim8lh+r52NqQtG1u/cHHN

Score
10/10

Malware Config

Targets

    • Target

      BouncyCastle.Crypto.dll

    • Size

      2.5MB

    • MD5

      3551343fab213740bbb022e3a6dcf27b

    • SHA1

      de67fb4f9d58db4a860a703c8d1f54ff00ff9b1f

    • SHA256

      5530dff976bc0c889076b97ca695bdb97ef07f63449d32f893ed32398ed8bfe6

    • SHA512

      e90f51053e1d4b0ea1f7458229de92174abf0781c766290da4de5cc8dfcfb730998252bf28b36ca5070978fdcea8b97f0aea6a47b875dd34173643ac0cb46c42

    • SSDEEP

      49152:3CTzhVM0AU5d3UOhq8hmReOUJfd5T3D+VTQlgQeCKbu9kQLO0:GwU5d3vhzhmoOmfd5rqX0

    Score
    1/10
    • Target

      Guna.UI2.dll

    • Size

      2.0MB

    • MD5

      0188fce753516183a41c4d146e337778

    • SHA1

      eb0f5324e8dd08a181d4bdfc1d90543077b2ee67

    • SHA256

      ee4449bccf826cbc56c13087d54a1a69fd42464d437ce8f355ac6afb61df6829

    • SHA512

      b3aafc9a80eec37556f4e60ab23579dd7d42c060b3ca2064d6d0c16901b54500503750868bef651a01401551551e372ac9fd459029c5d0efdd2aa385384916fc

    • SSDEEP

      24576:SANEfBpDsH/bTIRPZyiXeq+Tc7XRbF+TSgkrwf9Pa3oZm8jqG4LEx1npSBeX673f:Sz9+OgRpUwXpUeXQq5dn

    Score
    1/10
    • Target

      IconExtractor.dll

    • Size

      10KB

    • MD5

      7bcf61e29e5cbcd1b81d9ab72cbfed93

    • SHA1

      d082613177dd1711c18426d4f83921dd932bc7b1

    • SHA256

      2c359ce857982f45b09af49dbccfb2ae302839acf1956e8325e7f854b339a8c9

    • SHA512

      ce84af38dc63374d304d4e3b6c098892588df5ca5e921505c410b2a24ec0137dbc3120bc713cc0e4bf7836c57b7db224dd3264ea454cbfdb1ef78c9ffb19b6d9

    • SSDEEP

      192:vyB0L3vIFktNlrgyLY5ZJeU5cs7hnvR952:vyeL3/gyLYPJR5RJG

    Score
    1/10
    • Target

      Microsoft.Win32.Primitives.dll

    • Size

      20KB

    • MD5

      76b8d417c2f6416fa81eacc45977cea2

    • SHA1

      7b249c6390dfc90ef33f9a697174e363080091ef

    • SHA256

      5eaa2e82a26b0b302280d08f54dc9da25165dd0e286be52440a271285d63f695

    • SHA512

      3b510cdc45c94be383c91687c2cb01a501ba34e3fbb66346214fc576d6f0e63c77d1d09c6419fc907f5b083387a7046c0670377ad2e00c3ec2e731275739f9c7

    • SSDEEP

      384:/N9VWhX3WsQBm0GftpBjvmaQHRN7YlgaGn7rJd0:1GmViYL0Gff0

    Score
    1/10
    • Target

      Newtonsoft.Json.dll

    • Size

      685KB

    • MD5

      081d9558bbb7adce142da153b2d5577a

    • SHA1

      7d0ad03fbda1c24f883116b940717e596073ae96

    • SHA256

      b624949df8b0e3a6153fdfb730a7c6f4990b6592ee0d922e1788433d276610f3

    • SHA512

      2fdf035661f349206f58ea1feed8805b7f9517a21f9c113e7301c69de160f184c774350a12a710046e3ff6baa37345d319b6f47fd24fbba4e042d54014bee511

    • SSDEEP

      12288:U9BzaPm657wqehcZBLX+HK+kPJUQEKx07N0TCBGiBCjC0PDgM5j9FKjc3Q5:U8m657w6ZBLmkitKqBCjC0PDgM5A5

    Score
    1/10
    • Target

      System.AppContext.dll

    • Size

      20KB

    • MD5

      8cc4c7dfeb41b6c227488ce52d1a8e74

    • SHA1

      93702135db0646b893babe030bd8dc15549ff0c2

    • SHA256

      9dc115ac4aadd6a94d87c7a8a3f61803cc25a3d73501d7534867df6b0d8a0d39

    • SHA512

      e4da7e3ae5ca31e566ea0475e83d69d998253fb6d689970703a5ad354a2aad1bb78d49a2c038f0a3c84a188d091696191b04e4a39253deb3b6cb310b72f02f97

    • SSDEEP

      384:uDNxWQFW5+109m0GftpBj9yaQHRN7SAl78oSwDnu/L:uDNV+Vi+LSyaw6L

    Score
    1/10
    • Target

      System.Collections.Concurrent.dll

    • Size

      20KB

    • MD5

      559c98eb9633c7ba1bc813f8e6e0e9a5

    • SHA1

      311f52b31611e6dc5fd4c0159bfa452c22980ca7

    • SHA256

      cc62f3b867d50083c2932061f20662c698d2e1a741c4d2f9df1fd2d435e3ef3c

    • SHA512

      e241c16869d1cdbb2c6482a7c5b2af93de4ba0cef8185b8826eee35ecb174f35f7585c8ae0320f7f4f6b80f3bb5b3edae2383760f2f35637f03c3a0e38e0875c

    • SSDEEP

      384:Jm2igOWnW8rWwvT1Dm0GftpBjVjaQHRN70lxBGDD:5t/1DVinjLSMD

    Score
    1/10
    • Target

      System.Collections.NonGeneric.dll

    • Size

      20KB

    • MD5

      45ff71114047dbf934c90e17677fa994

    • SHA1

      526c688e71a7d7410007ad5aa6ea8b83cace76c5

    • SHA256

      529943c0cdf24f57e94bf03fac5f40b94a638625027a02df79e1e8cb5d9bc696

    • SHA512

      29684ac5391268eaa276196a6249364f6d23abfe59bdc304a561cf326cea6cd662fa04c05e15924fd6d3f9e9d1607992b8dcad3f817cfe891580f9d9462fe9b7

    • SSDEEP

      384:2napn1iwwPWcGWNhvT1Dm0GftpBj/aQHRN7oIBldBoQAY0GP:lDuF91DVi1LoIzoJYR

    Score
    1/10
    • Target

      System.Collections.Specialized.dll

    • Size

      20KB

    • MD5

      b52c339601cb264f83df72d802e98687

    • SHA1

      8bbb7badaaa912c1f17775e9acdcab389704c772

    • SHA256

      938da38561da54793944e95e94b6e11cf83aacd667487297d428fbce1c06dc9c

    • SHA512

      287f08ab07827570f9f3ef48a6d7e5c186899a2704fb3dbaf36975f6be7b29fb6695a69fab85a6f09bddefb60c79052c3a33cf862651f892eb9d773d880b3af8

    • SSDEEP

      384:2ZHLaEav5aaUa6arWVLWOvT1Dm0GftpBjq1xFaQHRN71mldBoQAYu:rPv5t/NOF1DViQ1xFLcoJYu

    Score
    1/10
    • Target

      System.Collections.dll

    • Size

      21KB

    • MD5

      1d8aafeca1ea565b257384d3f64864b0

    • SHA1

      4d923b100142afa2e0a8b7acdb3a6de6feb91148

    • SHA256

      c2250e9e51b44d8ab8c5b892592766925f6580ee00b95026621d0afb037c2707

    • SHA512

      99e4a226e1fabb348e7ef7c6fa56ad0ce4e4cf5d8569ce21881703dca8d83a1c113fd5f440a4fc9e9b99a04ae8cf4490e17d62ffc09cfac5a45678a4419efdbb

    • SSDEEP

      384:h6iIJq56dOuWSKeWkvT1Dm0GftpBj0RaQHRN7T7lxBGDto:viAw1DViKRLTxMi

    Score
    1/10
    • Target

      System.ComponentModel.EventBasedAsync.dll

    • Size

      21KB

    • MD5

      6067ecbab3c6dddb6bf7c49c7948caa8

    • SHA1

      5f3da777af01dbc159bd8d9d97d5dc105918afc5

    • SHA256

      22108e32e0b6e42f5f52a4cb17b9b6fa3dfd547ecd9eef9c67226dbec54d23e5

    • SHA512

      9f3e834b8342e0c7aa5ccc993b520d664b03f1f0091066c66067923e1d4991efa03f63908552538c05f423aa2b696de7c76993f71a7564f3e87662cb0fc00726

    • SSDEEP

      384:/nzz+MpSaLWW0+WNC7Bm0GftpBjsY1xaDaQHRN7RlTZVkRzQ:npuAViVxaDLHZV+Q

    Score
    1/10
    • Target

      System.ComponentModel.Primitives.dll

    • Size

      21KB

    • MD5

      2f39655ccfc010e32a7240d9bf5d0852

    • SHA1

      20aeaed12dfb8d71e39687350eb12bc0de372af0

    • SHA256

      bfcd867f71c887429dfe008d7ec5d1853d15b3932d4ce8991694293477b5be37

    • SHA512

      9769e59279a32f29c2f2c6970c81d3ed76fe3421b819ddffc8fa98329f1b45300c737fdf71956672f80f69b3a75727d184f8c421e00b84e94163a86cb744a991

    • SSDEEP

      384:fGhr+YUfyHxsW/HWiC7Bm0GftpBjoEKaQHRN7VlO62gHcXn2d:MkmyViaLEg832d

    Score
    1/10
    • Target

      System.ComponentModel.TypeConverter.dll

    • Size

      22KB

    • MD5

      d1699287934da769fc31e07f80762511

    • SHA1

      bfe2384a92b385665689ad5a72f23abc8c022d82

    • SHA256

      0dbb92ecd5dfa7fc258bc6deed4cecf1b37f895457fd06976496926abdb317bb

    • SHA512

      4fef3e1535f546ffdde0683f32a069beeffe89096524c7068f1f5ce8377824f82ae530d3990c9dd51bccaa9e53fded5613fa1174013325808059276dee771187

    • SSDEEP

      384:BRE+ruiA5vzWeNWnvT1Dm0GftpBj94aQHRN7N+ql78oSwDnuQM:BS9bW1DVib4L5awfM

    Score
    1/10
    • Target

      System.ComponentModel.dll

    • Size

      20KB

    • MD5

      632cc8ad69b76fd9bb5847de1e1439f7

    • SHA1

      2e32d50ec33ec6635681485b754f4e58d434a5ee

    • SHA256

      5e61d755616cb10524f5f31e9b70c65a7fff8e30e25ce711ac8b354d657ab479

    • SHA512

      9ba5cc82573308e5d995ba05bc660fc1c087eb91d8bd7efca6ff838a3c47bd6118d9c92919b2e0dac11a5a27977318c5c819499dc19cd5d6e57122a0749858c6

    • SSDEEP

      384:HT+6ywnVvW0LWqvT1Dm0GftpBj+XaQHRN7qn0lTZVk0N:H9911DViYLqeZVdN

    Score
    1/10
    • Target

      System.Console.dll

    • Size

      20KB

    • MD5

      ea9376c17ee0148f0503028ad4501a92

    • SHA1

      9d5686cbf45e90df5e11d87e7b90173a1a64b1a0

    • SHA256

      b537313413f80105f143cc144feeae2ac93f44747727de309a71d57d2650034a

    • SHA512

      18d1bb2d5c469644078d75766dbf04addf7d0c543f7ed15ff522ceeaef960900dd8ec68172f5d684b76b0aa6946bb38d641f021ec04c70ad66a6062c10412e0a

    • SSDEEP

      384:iRbzriaXT+WlEWLC7Bm0GftpBjXUNZiTaQHRN7hldBoQAYv8:A7icYVisiTLToJYU

    Score
    1/10
    • Target

      System.Data.Common.dll

    • Size

      150KB

    • MD5

      d712a5a82a446086443ce00b610d8a5d

    • SHA1

      7add96baa123db819f2f3d5aa62d6f872ce8fe14

    • SHA256

      1c7bff6f16bb618648e699b723aeafe511515cd6aad699c25faae2a507e22811

    • SHA512

      225128e58e2f01b5caada6fe54b1d32ff6a700542ce22b425649ab22da2944f796f04d1a2428c542bcab5348a161cf73f5f9a1e7bbf1f6417c4d507217fe3fd0

    • SSDEEP

      3072:wdYO+3m9R6e1x03BZ6bDSzZ8B0uAP+Pch:i+2jv1x0ebezWiumh

    Score
    1/10
    • Target

      System.Diagnostics.Contracts.dll

    • Size

      21KB

    • MD5

      99373ab10858746aad424f28b48277f5

    • SHA1

      5042ee630a6c7c2986e8323a14d052c1d83b6f61

    • SHA256

      9c4ae61e0e8365762efe3d34c5595029f2c12e0079e6070720e2cef0882c84e5

    • SHA512

      e96f8fdd6ffb702d344746ce82de576bba8636ede3e39a7da18ccf8a0178b8346fd31140760b864f1487d7804d931ff1a18de07a4cafa0cf79bdb340421fc03f

    • SSDEEP

      384:8RtRWjYWYvT1Dm0GftpBjaGaQHRN77TlgaGn73:+i61DViUGLHG7

    Score
    1/10
    • Target

      System.Diagnostics.StackTrace.dll

    • Size

      23KB

    • MD5

      fa98a0f020248c2be1dd40c07092f22a

    • SHA1

      ef6b3ccff90beddab5ce6f60b4cc23f75edfd009

    • SHA256

      cae99f910874288afbf810968d13b79d755cd4b2006609ec036ea4934181cba5

    • SHA512

      554a25c761102dc41a9e421621e329868d1162ab29f47e59754c8fcfae0c12bbe8200e1b5975abf926f1de0977a5407c43202ac8a2801c69a7f01d95b6a1e959

    • SSDEEP

      384:TFCc4Y4OJWfOWqWWOWYDzDm0GftpBjnZaQHRN7IlDggA:RCcyCSVifLeLA

    Score
    1/10
    • Target

      System.Diagnostics.TextWriterTraceListener.dll

    • Size

      20KB

    • MD5

      a964808487e671bb369dbc0e4dc5a947

    • SHA1

      c3848473e42e2f9b4d0a00180ea9ade654432587

    • SHA256

      63eab38ee9f4dcd686c8e6a4f01e1e2a9bb91e52b20ab4dde0c28061e9261860

    • SHA512

      7352368b68835ecc9c5943ae2f2bd5cab775a7fbb018af7683e74fad1731a9738ae14ebe0bccd854a223ab762fca7ec11411fdae865c5c6ddd034900fa55cfd0

    • SSDEEP

      384:EAWxMW3QvT1Dm0GftpBj1ROaQHRN7gIlBLY6fc8:Evxs1DVidOLgEYA

    Score
    1/10
    • Target

      System.Diagnostics.Tools.dll

    • Size

      20KB

    • MD5

      27c7d752c11c3f43f28eb31968e73e2b

    • SHA1

      51e466218025126c5e524afd2086f4ab0bf3660a

    • SHA256

      260c6250ef9b57dca99b4cecc533f9a34857b5a32b5351202f776163841200aa

    • SHA512

      393d1747911a7f91f4c4f4f363a3782f24e00431478088da454823a223a4e75e51d9b010fc5d9746e2bf0185be90071b6cb70c777337d718b39151eef6b486aa

    • SSDEEP

      384:UUAlcWHaWlvT1Dm0GftpBjXGIRaQHRN7/lBLY6fIi:29N1DVihGIRL/Yni

    Score
    1/10
    • Target

      System.Diagnostics.TraceSource.dll

    • Size

      21KB

    • MD5

      37be4cce0ed037f8d9a7a3940bd2a2e1

    • SHA1

      96314ec1a59e4bb53c5b609bf79ad4c998a7a988

    • SHA256

      c81a57d0634c462a6cf49844059e9b170f650ccdf0789519ffd4ae7d28e2718d

    • SHA512

      cedac24f414cce5053fdf10779dbd153fcebad69b3960f75a5ab1110da18799c79dc01b30269641022fcd874a331bc2dc7ce1a7d1a60dc90e109dd55b58665db

    • SSDEEP

      384:K8IZnWlNWM+109m0GftpBjBPaQHRN7401lTZVkAa:xUynViXPLrbZVs

    Score
    1/10
    • Target

      System.Diagnostics.Tracing.dll

    • Size

      30KB

    • MD5

      60f59659db517c2f4dd4c5c583d43097

    • SHA1

      87ed79d195d8d93ae1155af08857f751a7eca245

    • SHA256

      b84b93be455cc7d14ec0c88ce08dafac7b6aac2e549c969e7126eb48c31f8b1c

    • SHA512

      90bcea3baa04146f08013a832633957c6d511d5eb52270575ef9a571153384b5a02c5026361b70940775907b5bc710b2c91627eeace432744f3b9e5e1ed509d6

    • SSDEEP

      384:GlQnCMi33333333kj8xe+5PTYM3zUy+CezHjzgKj0uRWOdWmWJdWo3szm0GftpBp:8Qq33333333kX+TBi8P8zViDdsLHH0D

    Score
    1/10
    • Target

      System.Drawing.Primitives.dll

    • Size

      20KB

    • MD5

      29b0a1554e54611ebba7911049f26fd3

    • SHA1

      d707745e72d2f39374f2d28af52aaab7888b93ab

    • SHA256

      2805a18724a24034ad6acb315dac516e479cecc5f3753204052657e560932d5d

    • SHA512

      17558306a611bfac6982d5650335b05ea407191290b653c028896142ebee2abceb22f7d71926fbbcc3fab8227c61a5fda0e770abfca021ac7f891c9c7ee42e81

    • SSDEEP

      384:R28YFlXulWY/W1+109m0GftpBjIaQHRN7T/8ldBoQAYBS:R0qMViaLTwoJYBS

    Score
    1/10
    • Target

      System.Dynamic.Runtime.dll

    • Size

      21KB

    • MD5

      c5cadb1409f25b6a1c7a6dd4c2df236b

    • SHA1

      a994c87352486d433a06943c01329dd721ab343f

    • SHA256

      f600acc811720183c639cebe5618baf9c8135b85b9cbdc0758bc9b2dcc6dd7a9

    • SHA512

      6bd6e482533b9ff8fff8823f84cde7191a0fd5575f76891a95e99cd1f5c1122ef92b436745ec9583089445fd5eac795181759080b1d83ccfa1eed31d9cce3af0

    • SSDEEP

      384:puMLcdQ5MW9MWf+109m0GftpBjMR5aQHRN7Ljl78oSwDnuB3:AOcSpxVi2Lhawi

    Score
    1/10
    • Target

      System.Globalization.Calendars.dll

    • Size

      21KB

    • MD5

      ac2f4b435ddf0600d7a866f42f3b40d9

    • SHA1

      0564ff7f7e6084bd6d02d8e6a4127d1c878b3fa6

    • SHA256

      b56ffb65b842daae13f3020b0b04646db92f89801d2a2f89087d145a996d43f7

    • SHA512

      dc3e9c3b4d732801dcf43cfd6cdd2672f01e03cb99d804a3f4803fddb9ca9817bcfd2f96fd94b7b33db0994f5478ce200c048db5dbb78d3b24e950262ebf4d28

    • SSDEEP

      384:3Z7RqXWDRqlRqj0RqFWX5Twm0GftpBjGRqazmHaQHRN76RqIil3uVogC:J9qKqjqjuq0wViGqRLoqItV7C

    Score
    1/10
    • Target

      System.Globalization.Extensions.dll

    • Size

      25KB

    • MD5

      c7c93de0627833900b8379fd181b7351

    • SHA1

      2cb98f9622f57a0a9e037a378519aa6a271302f6

    • SHA256

      c7e91bd148ed22ee1ff8ebd3e58b199a30af90aa37499bcf8da34409672f2ed9

    • SHA512

      1067bacc4495eacbc27937b54780b97da62fed1af66158e2fa492fc82b068d49bb49bc20c3c82c22d8edd300bd7b097e14aa1e317f1789744e188bca15d22b4d

    • SSDEEP

      384:MNBMbljRC+lgfS1RPWYR1Rw0R9WYRPWYRDRj0R9WQDzDm0GftpBjeXRsTUbaQHR/:MvMhF2SzNzwu/Nlju/ViCLLsBy

    Score
    1/10
    • Target

      System.Globalization.dll

    • Size

      20KB

    • MD5

      ae023bb0beee5189a07c7fd4e0cf3fca

    • SHA1

      846711d4161a3950facdef97037898a71f4efda1

    • SHA256

      56bd0c02c734abf4d7fd1ef2e8b6a9e4bf5e4bab4e606cd1023d63b02852fa61

    • SHA512

      62305027ae8bb5b830630fe54f2cf9e607f9b97ffe28912c2cb15d429252668f17eaf2d7ceecf5601c889d5ea52e0b9100f115173bb11b5d6208171792833c85

    • SSDEEP

      384:gZ4RLWdRfRJ0RZWw+109m0GftpBjPWR+HaQHRN71RNl78oSwDnud:gZK0pJujViFc6LzrawS

    Score
    1/10
    • Target

      System.IO.Compression.ZipFile.dll

    • Size

      20KB

    • MD5

      bb1a520f25bb93ace4dd0a060fba677d

    • SHA1

      92bf07ccf32eb9fdf06f446a256e0271c4028bf0

    • SHA256

      7720ee13405ea8a3c204703a181e67dc6d66835e9df263c09d04d8b48b41eb26

    • SHA512

      9288148ec879ebeafd53c225854ee3bd3768ba5c7b829d6af1251d20ac301fc27a04bebb603fe2cde6949bc5968fde717e8b747337c1ad872450d26f7c36f515

    • SSDEEP

      384:OYWsmWs+109m0GftpBjncaQHRN7QlgaGn7G7:O28ViGLMGG

    Score
    1/10
    • Target

      System.IO.Compression.dll

    • Size

      108KB

    • MD5

      33b8972fa6b00b8922210ca95e5745d1

    • SHA1

      609f31b98831327677e89e08bff7d7322ba0f4a4

    • SHA256

      da18d61bb6b7d35c56cb4f392fae0844cca73f72a043a08994beccb531ff3b77

    • SHA512

      f85f03e20c8ce40bcf28d883ccd80ced755bf75d515fa66986963f0f4f5ad00bb1823d8c100a75323147b28a4916dd6c598102b18999aeb7b358c196af4206da

    • SSDEEP

      1536:lvc/U5yNq2oS4Zd0LE3YigSFvhoZO2K3aAYH2TfXmNoJXrVDCa8:Jgk1tiLMYiDFvxqrWDWNoJXJ2p

    Score
    1/10
    • Target

      System.Security.Cryptography.Algorithms.dll

    • Size

      45KB

    • MD5

      e4a1681e09aec6efb00fb2a9355a1296

    • SHA1

      95699d187bf150d319cc64f90064301cac57f338

    • SHA256

      967dddbfe7f1ceb933b5875d65c59cdb835bb063f287a361e8b35dd814a9b14d

    • SHA512

      49299c773a4c7ccc235c54a91fd07a000cf547b3ee55272e2ee8b2aa40281dc0af3c3b5a9edf5caee4beb3ad0de5a0dea07159aceba582911b78a6b85db793b0

    • SSDEEP

      768:yoBj7kS+8mjvHTeaWKs0Sd4eeVngVixLVH:hPmb9WKs0Pee6VEVH

    Score
    1/10
    • Target

      System.Threading.dll

    • Size

      21KB

    • MD5

      11d674cfc81b7102c0bc6ffe58f6ac5e

    • SHA1

      ddda49572d112944ec9ab62b31959aa93a386618

    • SHA256

      4dc8d588ec63641c28422d648e8de5e2c030eb7afec2071a99dd3bd9a204557f

    • SHA512

      fb7c628b796a321ad9ecbf01d165e24f151c99d7e60a65d0af52f779ad60a3203f47b247d44fc47044a68790d1ea4ee458a7bc8df7ebe9d42c2275a9c11bc324

    • SSDEEP

      384:E6xWA3W4aW/NWtvT1Dm0GftpBjHaQHRN7TqidlZ30F:EaBk1DViFLTquO

    Score
    1/10
    • Target

      VenomRAT_HVNC.exe

    • Size

      16.5MB

    • MD5

      31be8acd11aa5738dd970410adb597da

    • SHA1

      cd4d52b884066e1a47fd27b616cfafeb66225cde

    • SHA256

      e78a5ee885dc3b170a5e009aaf1a2db565ac1bf729a0c2195ebfe56420717abb

    • SHA512

      ee621bf362cd717d9b026f14e5ff1da5f28fbdb5c58dacd3a8da120e5472baaaef22b052a08d51d49b6dae30cf15178b588acd5cb3596c2e0f2ef533e467ba94

    • SSDEEP

      393216:Hl9Yl7Elel7ElAlQleTl/l/l/l/l/lzlml/lqlZlHl/l/l/l/l/l/lIlAl+lUl2+:JTXT

    Score
    10/10
    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Async RAT payload

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

MITRE ATT&CK Matrix

Tasks

static1

agilenetratasyncrat
Score
10/10

behavioral1

Score
1/10

behavioral2

Score
1/10

behavioral3

Score
1/10

behavioral4

Score
1/10

behavioral5

Score
1/10

behavioral6

Score
1/10

behavioral7

Score
1/10

behavioral8

Score
1/10

behavioral9

Score
1/10

behavioral10

Score
1/10

behavioral11

Score
1/10

behavioral12

Score
1/10

behavioral13

Score
1/10

behavioral14

Score
1/10

behavioral15

Score
1/10

behavioral16

Score
1/10

behavioral17

Score
1/10

behavioral18

Score
1/10

behavioral19

Score
1/10

behavioral20

Score
1/10

behavioral21

Score
1/10

behavioral22

Score
1/10

behavioral23

Score
1/10

behavioral24

Score
1/10

behavioral25

Score
1/10

behavioral26

Score
1/10

behavioral27

Score
1/10

behavioral28

Score
1/10

behavioral29

Score
1/10

behavioral30

Score
1/10

behavioral31

Score
1/10

behavioral32

asyncratagilenetrat
Score
10/10