General

  • Target

    VenomRAT5.6.zip

  • Size

    37.2MB

  • Sample

    230326-3npw4sae58

  • MD5

    c3af0fc7b60d47b6d49bec9a7782caa5

  • SHA1

    44e411e6957c962dc33d6659c3580d6e87632981

  • SHA256

    c5a3adfb752d687ff014bc915aa27b305230dfd18b25314e9cf5077abea0d8f2

  • SHA512

    e738a3b98661412f6c7a3c4f5bbbffffba0387dcfd8ddfc828ad46d715b5f19df980d6caab65d12c85a39fe0173a4ee602895ccc0bcf84cf35a04de186fb0f3f

  • SSDEEP

    786432:qmveH3Kw/BQUEB030GgW9lOv7ryX/Gszi57z1w5clSvjz:qmveXvZEB03x90ryO2irSvP

Score
10/10

Malware Config

Targets

    • Target

      Venom_RAT_COMPILED/BouncyCastle.Crypto.dll

    • Size

      2.1MB

    • MD5

      3cf6bf0e0a27f3665edd6362d137e4cc

    • SHA1

      2016dd5e17331495901299eae9a5db48ccc8956f

    • SHA256

      1985b85bb44be6c6eaf35e02ef11e23a890e809b8ec2e53210a4ad5a85b26c70

    • SHA512

      72182dd7ce5fdaec8a79b65626e98f38eb8e74fa6129de08d54b3bb80867019b594082e2d9e583a788d81e69c12f7c6cd993d7d74a196bab72e68400c61e244f

    • SSDEEP

      49152:FFSSSusJVEDm2CNrmynmTF3P++3UEOkK59Vz4oukkb3KZ5:FFSSSusJeDm2WrmynmTF3m+E

    Score
    1/10
    • Target

      Venom_RAT_COMPILED/Guna.UI2.dll

    • Size

      2.0MB

    • MD5

      0188fce753516183a41c4d146e337778

    • SHA1

      eb0f5324e8dd08a181d4bdfc1d90543077b2ee67

    • SHA256

      ee4449bccf826cbc56c13087d54a1a69fd42464d437ce8f355ac6afb61df6829

    • SHA512

      b3aafc9a80eec37556f4e60ab23579dd7d42c060b3ca2064d6d0c16901b54500503750868bef651a01401551551e372ac9fd459029c5d0efdd2aa385384916fc

    • SSDEEP

      24576:SANEfBpDsH/bTIRPZyiXeq+Tc7XRbF+TSgkrwf9Pa3oZm8jqG4LEx1npSBeX673f:Sz9+OgRpUwXpUeXQq5dn

    Score
    1/10
    • Target

      Venom_RAT_COMPILED/Plugins/Discord.dll

    • Size

      27KB

    • MD5

      b591cff18fd7344243cf8a4eca624a65

    • SHA1

      29f9134bb33d429d27b87e6f2112b6753e1dcae4

    • SHA256

      6a43095314d5e32db307eef638d2f5afea7dd40ff6acda24fc28ce0c1632cb6a

    • SHA512

      ae1aa8db37182a4b8ee06249da6304c1c105adf06b2091cf24b3e79ad1d6d1a6eaab12bf059cd86deb04b7084d563a25d5bbef6ddf7857c1a34fc0e0032664fc

    • SSDEEP

      384:HfzPwa/ppmIwuCfMeSmfbQFFVBdseXG3cGh+JaL6lkSggL5XxXIUdwmuJpSVmlY2:HhGIwhPgh0Jd+5XxjwmuJpSV/I7

    Score
    1/10
    • Target

      Venom_RAT_COMPILED/Plugins/Extra.dll

    • Size

      34KB

    • MD5

      a7f6e9ea6f35ae2d46b2428e0ba548f8

    • SHA1

      d7144c74103c70ecb92fb7866440381d36c9a382

    • SHA256

      b852634a7305818616dd7194b8ffe66e63bccc861380ee97c99b070de6ba89d8

    • SHA512

      ec2d6bb1a0ecbe2c1cb4f489231ca374ad4e19cd21b6423f3b5fd5ac1b968c0291ef6a0b66c4abca7ff78d048f43b9c7307eea48dc8725e889a2a19c190d25b4

    • SSDEEP

      384:thfLE8JhqmxGhnGOheE6qCtdKudseXG5JN2ahDkz7R3bu6jUwv5YacMvvc8D5K8w:jQ8hxGWCkQuMPkv5YdAvr9IKqbnMW

    Score
    1/10
    • Target

      Venom_RAT_COMPILED/Plugins/FileSearcher.dll

    • Size

      280KB

    • MD5

      b5afafb4d97483eebc4be571f85f173f

    • SHA1

      0ba9e21cc125b23d128da3e2066d7ae84932ef15

    • SHA256

      48218ec92d226ddfc67038fb11bc7ace4212f1d640a91327c088ab81d331fd3a

    • SHA512

      036fb7d0a7f52b1d729adf36ba953bcfd78c13df97e6e6a907fa669b44621635c53265065b164a82e025b21704b3c555b7c2f862ee97a9979d22b720d36609de

    • SSDEEP

      3072:UUI94v0G+OSJqB7OOaJOqX8s28ccc9k16uLWcSCSLeNYcEeI/KQ73WmboC4nRZkX:SKWOaG4X5S9k1zFB6YF6X

    Score
    1/10
    • Target

      Venom_RAT_COMPILED/Plugins/Fun.dll

    • Size

      36KB

    • MD5

      60ec3a7d2b3ad2e295c37d00f7cfbcc9

    • SHA1

      3d0a9141b8fe0c35fa6895ac770dc770323ec9e8

    • SHA256

      30fb82935718d1bdf5fbd0dd859d17a9797d6a355a944b506349d46b36fcda25

    • SHA512

      3450b281454027e6d82cf332290db31c86ed03da7c75143781edebb828d3e3ee112a7794544f4d27bc2964d9d72c9ab2acb706979bbcfb696751312333d1c41a

    • SSDEEP

      384:37fLviWK1Xr4GtVmEc6BktslnlrqKQdseXGtrR52bhimwy0Xprnhc4rSf7rpVqK5:LGXFEGtMqS2lnhQk95Z3nhXraDUCEk

    Score
    1/10
    • Target

      Venom_RAT_COMPILED/Plugins/Information.dll

    • Size

      27KB

    • MD5

      e0522777294f677119798f23120ee71c

    • SHA1

      0492cff92878608a364270e0638d91b69ef1cbfa

    • SHA256

      52325afda2b4fb901eee03eb264f3651a15a5b6f4893b6cd64b1c103c75901ab

    • SHA512

      b3dfa3c2f1354c128c23b634b9935f39609834c93085a9ab0b19e9d2281b9f1dcbbeb1382f924765ae4e334037e1497390d9402113546fbadd719cabd89e6c73

    • SSDEEP

      384:FRfL6mS8ayvHxy63m+tDZdseXGEXNhDYLuA7InXxtXciDxVM6d0PALKz9G+mZsu:LBS8x72+1ZTaIn3siNvePALKs+mt

    Score
    1/10
    • Target

      Venom_RAT_COMPILED/Plugins/Keylogger.exe

    • Size

      10KB

    • MD5

      7ed065eaead4459e1b802715367b57d9

    • SHA1

      70bb5500f80c3c71fbaf7adaea527c16bfca316e

    • SHA256

      2e6e13e2498910dd511c5eb7a53e29920f8d4bf506df97bd209a27d776ae9068

    • SHA512

      750ffd5a77f74b2d3bbbbbd83ec91b67193d8ee82780c2bb8e389ea844f16c82c693a8696687bb0e2ab87a77cd3794155857a0124f15124957b8acbc47bcadaf

    • SSDEEP

      192:Ctmcuq65SoDxi4maEYbRzmEsLkjgv5JHTCeJYHcwY7fazDZEi:CtlF60GE9rUhVsLF5pCrYyvZE

    Score
    1/10
    • Target

      Venom_RAT_COMPILED/Plugins/Logger.dll

    • Size

      28KB

    • MD5

      1a5bdffcf34fe5fc47db4ce97acbdc84

    • SHA1

      39b3dd1be11b42c24fe0fe7b99e25ed03c7167cc

    • SHA256

      121aac292cdd142ec65ea12e979a20ecd0177a2d3a10cfbd19ad9d4ba15ce822

    • SHA512

      526ef745434e65a7dfac61302ac03de6310b090120288a8f5bd9e6101917ee7440bf25dfa874ad6ed0a543575417ef01287b7cfe3880eb9f7f0451a2c93ec8b0

    • SSDEEP

      384:gyQLebQc3aImZ5mzk2yKajPdseXGLN0phDbuAyso4bNmCaNDNCsQKbQr1jICQmo:hi/bbUyPMeBbl1AQ50CK

    Score
    1/10
    • Target

      Venom_RAT_COMPILED/Plugins/MessagePackLib.dll

    • Size

      18KB

    • MD5

      d2ea4f57c33f58c5e8cdc1e4ff4af383

    • SHA1

      b6756bfb1b5f971e852628dd2783bd3241b4349b

    • SHA256

      01f9912c5ddd0487ea92795bba830accb83f7f4fea9ec86932bd795cf7a7bbb2

    • SHA512

      5c19dbfa99b0e551f572381ff6b6bf81831a7444af3a67b71d7c1073da86609d890d2957a743e688bce29ef1ec6ac309ff69ea6d19b7f38ea4aaf82f0ac0aa4a

    • SSDEEP

      384:1muRruSxseXG+PgWuULvlxNDb1NSChgvG:sudV/llxT8u

    Score
    1/10
    • Target

      Venom_RAT_COMPILED/Plugins/Miscellaneous.dll

    • Size

      85KB

    • MD5

      b78a7ddf651ed7e2556e18e3dca17c76

    • SHA1

      2d0fe0010916d97b02d18d7e77f7adf7a934faaa

    • SHA256

      0dffd990f376c3f168b1a546e402f0602820cc219011e0654ffae7e8a7fa4cb7

    • SHA512

      f9bae7954d8906b7ddf1c70d233e04cebee8a3f387e93c8c8ba2d454b3462a47672b0bb7ab14851a19fcc5f64157ccfb2b75212dddc372e28a363d718ea0e91c

    • SSDEEP

      1536:23sOZ2/gahPUvCOco3CVp8inOm3O4pj+am/zTt+IdjEB:csOZ2juCOnSVpZ3O4pj+aizdG

    Score
    1/10
    • Target

      Venom_RAT_COMPILED/Plugins/Netstat.dll

    • Size

      27KB

    • MD5

      0948c41d0829e0ce3dadb8137f65e35d

    • SHA1

      baf3d40f8d1122f5076c24837f5da267072a9148

    • SHA256

      a48bbe4cf3785d4a5fa840fd6c4a981d429b07029c35e2c00c59840fdcc06556

    • SHA512

      41c0856b17de342428b1b9842eab8eabdfde0b1efa96933816bdae4889494d249dcd2620bb89513a3c4e9b7943f8c365502ec9d8779fc02185629b3df0cd8422

    • SSDEEP

      384:fVOeeN9i/cmrHm2kRpaeFZFXO4JA2oh93dseXGXh0gReDmYuDeFjSoB3Sk7DEY3C:dci/tGPraU7eWA2oPz3TB3P7R3+V+a

    Score
    1/10
    • Target

      Venom_RAT_COMPILED/Plugins/Options.dll

    • Size

      377KB

    • MD5

      3df4396469d2e989b4ab5dd4d76836bf

    • SHA1

      8e65a3bb2e88cf4fbcf6c6adf6f495a17314aa19

    • SHA256

      5e6d3e8ad14beead318a3fbe7915fab6911afdedea639fc25a8b916177d6c415

    • SHA512

      27e5e6469fc64e9c245eeaf5e86e8d5b88e3664b7941491f07d0fe79da7cd82e6aa03fff5b184dfdc926be03684dd0bc68597d6a3f3dcd979a40a9afd12d7b34

    • SSDEEP

      6144:40ZHTjm66pzzevOqWdHUIByYF3ykIGL/ec:40x6Jy2dB7UkIS/

    Score
    1/10
    • Target

      Venom_RAT_COMPILED/Stub/Client.exe

    • Size

      60KB

    • MD5

      324ef4e2187cb8fb01f9ce7b7803c79c

    • SHA1

      f87c6d87f08fcc78a3a8312bc767f81c397be810

    • SHA256

      a59354e798768e068f79816146d9f7b41e0003c50d5d8c82602fc16a16962999

    • SHA512

      a621a85453ccf5426ec0732b26d238c26cf29466d5f0138bfd725fe922437401223df2b50b18ae96be73b15ba39bce9e61cdfac87a81a97d9e88cd23a845430d

    • SSDEEP

      1536:AcSD4758ocxx8OKNhYEMWyhoTTI+xkrypqKmY7:AcSD475jcxx8OWiovI+xkrRz

    Score
    10/10
    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Async RAT payload

    • Target

      Venom_RAT_COMPILED/System.dll

    • Size

      12.4MB

    • MD5

      0e7f7a700dc93703c11e15bc32af6275

    • SHA1

      a01151b6d21e3a300960cb6e64cb70cd2cae3b42

    • SHA256

      9522347d02e04f1679538a020a852f4b9a6d6419b0786b79940629797ae1ff86

    • SHA512

      e8004ffa34f7d630a903d90e98d93b30c65b97ee50f4b220afa6bec5568bf6a9ab1250f5ac0219d6d5ef03e2286c0abe39f0b883edf8314fa397e5699bcc502a

    • SSDEEP

      98304:zg2w70wqo1w6lJxPDW7vxB9lprypDb6JhmjqPnfGnLn07vwdUJnuE6vL/qns2nKQ:zgH7+t6vxPDCxB9HypyhmjJnTvUJgFy

    Score
    1/10
    • Target

      Venom_RAT_COMPILED/Venom RAT + HVNC.exe

    • Size

      15.5MB

    • MD5

      dc7afff0e35d307b937803c0c9ce9950

    • SHA1

      25763c899b1e0f1d7073f287513338c2f52fd560

    • SHA256

      91fd819114314284f960159ca85b160ff39a025c55cf51960bb5262878db97f5

    • SHA512

      68e86c1e7b72c7592e3d6a911cfbc1339f9b638312ef59ae6b81bf733676813c3a6512f5d79c685e324cb0be7ae1ffafd72dd75a45116fb7c3762d78f797698b

    • SSDEEP

      196608:UA5PPrnA5PPr3lAA5PPrJSe6PC7aIahLkNPFCZZwiJl1NLIsPA8fxvuIMzd/95Un:PebljNd60T7P+Zw6NLIsFfskh1BmXG

    Score
    10/10
    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Async RAT payload

    • Loads dropped DLL

    • Target

      Venom_RAT_COMPILED/cGeoIp.dll

    • Size

      2.3MB

    • MD5

      6d6e172e7965d1250a4a6f8a0513aa9f

    • SHA1

      b0fd4f64e837f48682874251c93258ee2cbcad2b

    • SHA256

      d1ddd15e9c727a5ecf78d3918c17aee0512f5b181ad44952686beb89146e6bd0

    • SHA512

      35daa38ad009599145aa241102bcd1f69b4caa55ebc5bb11df0a06567056c0ec5fcd02a33576c54c670755a6384e0229fd2f96622f12304dec58f79e1e834155

    • SSDEEP

      24576:TRgJE8pkCLLe/K43EnnnclQwIqJY0OjklWXQMFBRpmkL/59ah0USm3uwl00odi9p:TRgfX/59a6USdi9Ues6bV6boLO6r

    Score
    1/10
    • Target

      Venom_RAT_COMPILED/dnlib.dll

    • Size

      1.1MB

    • MD5

      de0069c4097c987bd30ebe8155a8af35

    • SHA1

      aced007f4d852d7b84c689a92d9c36e24381d375

    • SHA256

      83445595d38a8e33513b33dfc201983af4746e5327c9bed470a6282d91d539b6

    • SHA512

      66c45818e5c555e5250f8250ea704bc4ca32ddb4d5824c852ae5dc0f264b009af73c7c1e0db1b74c14ee6b612608d939386da23b56520cac415cd5a8f60a5502

    • SSDEEP

      24576:m+pL+hwfQvqx+yLjynb1YNzh/CNX7fegPeH3hid3Hc9ZEu5DkU6FPepU1VWv7fo0:sxvCLUJ

    Score
    1/10
    • Target

      Venom_RAT_COMPILED/mscorlib.dll

    • Size

      22.0MB

    • MD5

      94e5a7efb85dcace1cb62132e0e973c6

    • SHA1

      929a1f63d23e765eceb0650c974ef1995ed03225

    • SHA256

      70a18d0210384320e6e907f321a829a35ecce4f3dd5db15da64e1dbf55b99353

    • SHA512

      c7cb7765e0aea7ec0c9a7bd3763c23568c9d7e127aa132169f1c0870e0940b0df23919cac138c28f380f512686bc6d0ea4e4774d5013ba1dc391b24c7697c2fd

    • SSDEEP

      196608:SwFrToXUoo/npmhOgOKu23P6JxENZovaMTIwfPHtZJMSxhAM:SqToXUoCpnBo6JxENBMTIEPHuS8M

    Score
    1/10
    • Target

      Venom_RAT_COMPILED/protobuf-net.dll

    • Size

      248KB

    • MD5

      0ccc4b1a3c937a538b0a737a091b7e5e

    • SHA1

      7d18dd89b0c163989536c18624250c12751ca4a6

    • SHA256

      cc54dc84754ef13c7f354f18f2c730cc2aa8997b5e50ea902c57c6cc3a7e3628

    • SHA512

      85046f44119ec08050c0c5ae8080836381addc2e91f4d13fb2ce7d30fa18e4209044811f128fbf29a981b90be76dc0167fcd5002c84c0cb063bba5dc1c588d23

    • SSDEEP

      6144:7JGvYB4KPzrzFCQx0gP9DYI20mUO3qdefOf9PM:9aK4srxXPaIMUO3umU

    Score
    1/10
    • Target

      Venom_RAT_SOURCE_CODE/Venom RAT + HVNC/HVNC/FrmMassUpdate.cs

    • Size

      1KB

    • MD5

      a18ed807c8e0ab2310fe78fdaac2ee87

    • SHA1

      52ce53ce19396f12064d1dc9f57433c307978800

    • SHA256

      b6eb304e530018657df2ccedb7e7ee90bbe08c284211a23a580e22f5c831bf75

    • SHA512

      c6d045b3847a9c3aaa9aeb9edfb7d780cbd5f7c2f75da46ecef61714758a250bd6fc3e2878992e5dcb75e22b3982b2dedc7ad4bef168773f06ad7bbdc4a6d065

    Score
    1/10
    • Target

      Venom_RAT_SOURCE_CODE/Venom RAT + HVNC/HVNC/FrmTransfer.cs

    • Size

      1KB

    • MD5

      b03a51902ca9e941805a16ec9ae968c4

    • SHA1

      b012b508214fb6249b715acc9abb053d8651855d

    • SHA256

      2afe798e86807beb8b2996faca515ff312017f612502dc3311cf1b79407e2c8b

    • SHA512

      b2558fb4d88780f50d116e6e400a101d9787c97114e30fd138001bcd2ad24c802916fc401ffe6f25878c79cadaf93bb738fb93a11270d4c914cfbeff648205b4

    Score
    1/10
    • Target

      Venom_RAT_SOURCE_CODE/Venom RAT + HVNC/HVNC/FrmURL.cs

    • Size

      962B

    • MD5

      2aa11046a3f2d117952dc29a77a11c8f

    • SHA1

      c548f8dc421351fbda0b192164d6c649537f973b

    • SHA256

      baad724d731859d9c7e133de202ecd04c9b521a76792aaee79a28ad71715c13c

    • SHA512

      204adf0928401a4a27544da0b548d67c1d6b702d6adfcb10d63792016449ff0213df88326c41257d9995defcd1e7420cc65818c3f5f4f7972c620af62035ac04

    Score
    1/10
    • Target

      Venom_RAT_SOURCE_CODE/Venom RAT + HVNC/HVNC/FrmVNC.cs

    • Size

      19KB

    • MD5

      a3dd02c038e11daee962fea377a2c998

    • SHA1

      e72bab6a142b7edf3b703804c27582dd70755c35

    • SHA256

      8480cd6e02eb31bc88912a7a6fb8db1316b09e936842ac669cbb975c01d0e271

    • SHA512

      4e92bf3e28fdd9a53f5394a6357da88ac0f469368def661527577c897c6136e5e5f61ba0c131e10994b02d298259d773e013a037444ab76c5e37e6070538e14e

    • SSDEEP

      192:9fXKJcsGpJURzD14JCy1t2wTYaHxBHTHgChx0X/a5xC2UdBlsDsYUmktY9DsjBlE:9fa9m6nqxBzAix0v4xC2UhtmQKIIak

    Score
    1/10
    • Target

      Venom_RAT_SOURCE_CODE/Venom RAT + HVNC/HVNC/WebBuilder/WebBuilder.cs

    • Size

      2KB

    • MD5

      be9bfab670c98b4d86c6b06c19411af1

    • SHA1

      a5d6ecabe8d66c2e6fc39ca7f85da7e2b489d9f0

    • SHA256

      ef5d7844c367d4e698b03fcca96e1b42769aaec2ab22876f654f5541b05d6f0a

    • SHA512

      5ec44be851b81f9c0d6687672821f0a6d98e46259d5b23d8c114315a6740eba14e414c468cc7cb8b114f737b012b46b98c59f01046f8f0b34f58bce810a93730

    Score
    1/10
    • Target

      Venom_RAT_SOURCE_CODE/Venom RAT + HVNC/Quasar/Server/Forms/FrmReverseProxy.cs

    • Size

      5KB

    • MD5

      1aabdee3e5b7f73fe91f845602c0cae1

    • SHA1

      db2fd9611e76503dbc613c7f17cc049458b28505

    • SHA256

      1d5bd452e822ce9547ebf38aa9bb280dbb920f4ec036a72e18fbec7df5f34936

    • SHA512

      f9ba3674c1c0d515c9aab11276cf4ec3f63c53acbfd10bf30a2e4f324f93adf58dc4b70843a8be9653dfa74f8dc1d605dfe5b86fcb1dad35ee5622cad07000f5

    • SSDEEP

      96:Jo4Dz07lj53UZV9nW+ha+dVieWzKwcerMJNe+1KyPlVDRR2iUzjQji7:9fE3UD9nW9xejwcerEe+13d3R2iUAji7

    Score
    1/10
    • Target

      Venom_RAT_SOURCE_CODE/Venom RAT + HVNC/Server/Algorithm/Aes256.cs

    • Size

      4KB

    • MD5

      eb8efec2a8471d9e8c27029ec0432d61

    • SHA1

      d776eb83e3acffb47901d622eba766a93e9cbc0b

    • SHA256

      952a3ba7d9f5c668a2e48fbb4aa89208e140ef37c557d22e4ea98c6d7e0274b2

    • SHA512

      6b75e7001390958a49ed6cf0260d2107b58956c18eadb6d6e860cd8750fc1101f7bcf9957e4d372ed9cc4116ea31c58a175d104c87dd229751c725ada800cf83

    • SSDEEP

      96:JoUbc9jFGhTlgGlkjJjqj1jUjX6jcjmjejGjJjojPZ3sO0rO9ZWCGjJjqj1jUjXi:IFklgGl0F6REXq82+WFYPp0rOiCWF6RF

    Score
    1/10
    • Target

      Venom_RAT_SOURCE_CODE/Venom RAT + HVNC/Server/Connection/Clients.cs

    • Size

      10KB

    • MD5

      767d647fe22e69573e97733af43104b2

    • SHA1

      3e9050ba14ad48dab6466cf619077b3f787f201a

    • SHA256

      9d721a0c23ea8f3e6d653452b611853b4f34c0085fe57b22de56e1f043763c62

    • SHA512

      b7c3a58822079affa8cbe75e731cb3e0cf975ef959219f6ae4fcbbda1a1fcc2d06706bcb9c39e0b906c37f1576fb4d47b8641bf00a7ba345cf47bdc16fce9d1b

    • SSDEEP

      192:98yZvE18IDqoQNfkVBihakfCA/msDAZoyBJteJarT07673CDtl8foMt+qjnL0r:98088IhvZrcr

    Score
    1/10
    • Target

      Venom_RAT_SOURCE_CODE/Venom RAT + HVNC/Server/Connection/Listener.cs

    • Size

      1KB

    • MD5

      38b0ebc90a5bf97071c846281ab4c537

    • SHA1

      1399e9eae7a80394bc67fddf65d19626b5ea90c5

    • SHA256

      e7aa75b712559b098c832a76eef8ac09245aa6518387c5bc56bd3284e50d3924

    • SHA512

      b38cf24d3a89e456d8b9568010d5e9822b03998f77477728829e59f67090fc33b35668b3d7f0f948abece30b099a42f8e9bb9f6be5cec77d835431008659a54b

    Score
    1/10
    • Target

      Venom_RAT_SOURCE_CODE/Venom RAT + HVNC/Server/FormMain.cs

    • Size

      72KB

    • MD5

      7e3aa1e23910cf676caffee95b771a0d

    • SHA1

      089f02411fe66f6bac28ecbfdb5251351af8040b

    • SHA256

      0b8dfe192f75daf7b9166a4f5b7bada2fa6813cbf70ea75c1674d1dbeab3c308

    • SHA512

      50194c7f5569fa532afe7ce42751fa71343124d51458bebf85e2dc3dea107246a13a2431cfe60a80259230704059e4370643603e0a8c9343c8d5e01655fa1d1e

    • SSDEEP

      384:9pKYiY3esERu9PFKTWyfvyRMadvb7xntYfUj6hig7TOhDRQTYvR8ZMxl05tPHhjX:FesB9PcCRaUkRlCOavZBk4A7zBJ

    Score
    1/10
    • Target

      Venom_RAT_SOURCE_CODE/Venom RAT + HVNC/Server/Forms/FormBuilder.cs

    • Size

      21KB

    • MD5

      949bdddeeefff6347a34ba1941af5376

    • SHA1

      b0205a07306ae8220c9168a24863a817c8f717da

    • SHA256

      a0e2adafa41419e816d2694b4469f1d116ebd42aaa1ae892ada1a66a2cf11b73

    • SHA512

      d7ddcd3728ff9b200b8168502efa9c46bfe817485e26ec779f0803de3b4ca9cb7759a8f03eae0a5cf3b90a4a5f1ae475a952dd57542817afaecb3dffa8acc4f9

    • SSDEEP

      384:9pKoRFlY+zNjXiarOGNPylcrntnF7YGfr3S:9Y+z9XiarOOPylc7dF7pfr3S

    Score
    1/10
    • Target

      Venom_RAT_SOURCE_CODE/Venom RAT + HVNC/Server/Forms/FormCertificate.cs

    • Size

      1KB

    • MD5

      da7941159dae440289e223f43b0a4b11

    • SHA1

      036691ef42780c016d73ab6a87b38a49045ea734

    • SHA256

      8e13f5b02c409d3164b1e19fa372f1e9d55285ffc384451398a932c2f2a73ab4

    • SHA512

      3fb06442fef9f80ef0b6991c3b8b9c7469b980dbc486e7e9b83ddf62772b0812212182b02a3a81c41da3ddbe90c9c730b860ef33c2ed183bca6493985543b32a

    Score
    1/10

MITRE ATT&CK Matrix

Tasks

static1

agilenetratasyncrat
Score
10/10

behavioral1

Score
1/10

behavioral2

Score
1/10

behavioral3

Score
1/10

behavioral4

Score
1/10

behavioral5

Score
1/10

behavioral6

Score
1/10

behavioral7

Score
1/10

behavioral8

Score
1/10

behavioral9

Score
1/10

behavioral10

Score
1/10

behavioral11

Score
1/10

behavioral12

Score
1/10

behavioral13

Score
1/10

behavioral14

asyncratrat
Score
10/10

behavioral15

Score
1/10

behavioral16

asyncratrat
Score
10/10

behavioral17

Score
1/10

behavioral18

Score
1/10

behavioral19

Score
1/10

behavioral20

Score
1/10

behavioral21

Score
1/10

behavioral22

Score
1/10

behavioral23

Score
1/10

behavioral24

Score
1/10

behavioral25

Score
1/10

behavioral26

Score
1/10

behavioral27

Score
1/10

behavioral28

Score
1/10

behavioral29

Score
1/10

behavioral30

Score
1/10

behavioral31

Score
1/10

behavioral32

Score
1/10