Resubmissions

04-06-2023 22:29

230604-2eb38aee7x 10

04-06-2023 22:22

230604-2amn6adh95 10

General

  • Target

    https://gofile.io/d/vktooX

  • Sample

    230604-2amn6adh95

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

3.131.190.22:21200

Mutex

asucsqeemyjcm

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      https://gofile.io/d/vktooX

    Score
    10/10
    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Async RAT payload

    • Downloads MZ/PE file

    • Executes dropped EXE

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks