Resubmissions

15-04-2024 15:53

240415-tbwpfsce4y 10

23-03-2024 00:57

240323-ba892sbc56 10

General

  • Target

    35dd1e24b5d7024c28d728aa28146f910c0b9832b5dff75ce5e972b5a6f414c5

  • Size

    89.0MB

  • Sample

    240415-tbwpfsce4y

  • MD5

    d49a8b14617c5ae85d30f166275a3ddc

  • SHA1

    92be272e8a6d9e8cc1d2384c3c9f1dbc564a71cb

  • SHA256

    35dd1e24b5d7024c28d728aa28146f910c0b9832b5dff75ce5e972b5a6f414c5

  • SHA512

    5e3ba3689b3017f1349dc0143b889684fd9c8d329d0bbad73e3ba36256e0bb11886ebe85379e38941ec57268353855eb9f0bdce6928a9ea30562b5b0d81db7e9

  • SSDEEP

    1572864:9VI5gzIB1whtqmF8o4hdboY/y6/twvY17cI1Cb6O5GToZhvacXrZdVCyt:DIeILotq7hJoY/p/x17TCeO5GIF1dVCw

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

Default

C2

95.216.52.21:7575

Mutex

xdnqiaxygefjfoolgo

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      VenomRAT v6.0.3/Client.exe

    • Size

      66KB

    • MD5

      3935ef8202cd8040741138a14b0655f0

    • SHA1

      54cf02cf472111b57ac5329a408b2f858e2f3b86

    • SHA256

      3a7efdc3d85adf7a5484ef17549db47be2a78b4b6892d93dd91958bb9a9edb82

    • SHA512

      cbc24bde07ec9d1372869ce697ba3fcc76a7be2b75122af1f283160551dfc2dd18f77bc24ed0fff37b49dc7c8b0ffd41001f238595bec0c4761a5f4a79ec5ff1

    • SSDEEP

      1536:0vWMO7xoQlzh4fZF9O8QQHFkYlTwVsbbXA/a2s9TDZVclN:HoR9O8QQHFk1sbbXh2sNzY

    Score
    10/10
    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Target

      VenomRAT v6.0.3/Venom RAT + HVNC + Stealer + Grabber.exe

    • Size

      26.1MB

    • MD5

      a8776c9984c7b6c4f18bf0505ca939b5

    • SHA1

      e23a41b6f03f11d3b6a64d5645fa102f373bd292

    • SHA256

      5dbb0f9df5fc34b49f0e284afe9037206c29dd8e50f0adbbcca785dcca89592e

    • SHA512

      9ebb8d42d1649cb2b3e97bd703d5daa4b1a87f21949c279335f5b0ee834ef185be473e23f82f0562a0f22c1e54675259113c6555976aee5b5def2087b34a8398

    • SSDEEP

      786432:/h9/AxUNfm9O7HYazcKB9rZsiqS+r+/hGykCCU1:/h9YxUNpTYGRQGhGykCC

    Score
    10/10
    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Executes dropped EXE

MITRE ATT&CK Matrix ATT&CK v13

Tasks