General

  • Target

    malware.zip

  • Size

    75.2MB

  • MD5

    9c5d4fde9036434c02da795d079f0651

  • SHA1

    e57b24f74086c01f46b4d814688415c27a5e0068

  • SHA256

    ffb44a5388958cda3be00af5170e3fa51c5bc59e7b6ea659836417a17594d18c

  • SHA512

    1f956bf4f628553e88850d045cea9a5e09fb43c2a00b6311c4df2245535acfdaf6c5256ece4104df07ed9c69e15a033a2748ad2eaa4f17634ab6e8c32cffda0f

  • SSDEEP

    1572864:jO3K/oykFae+/XkNwJ3ncS9pLkFg4FR40rbvXFahEvRY/Qj:K3K/jkFLobLkl40PvXpK/q

Malware Config

Extracted

Family

laplas

C2

clipper.guru

Attributes
  • api_key

    5ef1aac7b3430729f6cbc95fb4d2d2a62582e7382955ffc87026077cb28ab31e

Extracted

Family

rhadamanthys

C2

http://195.3.223.120/blob/fullidao.tk

http://195.3.223.120/blob/fulliano.tk

http://195.3.223.120/blob/luciano.tk

http://195.3.223.120/blob/gotto.tk

Extracted

Family

aurora

C2

185.239.239.194:8081

Extracted

Family

agenttesla

C2

https://discord.com/api/webhooks/1052047387167838281/ckxOZHqDK9Fs6wm9uehtyNosd3HZGLhQFPhbdBDnWi6cl945WnENSlc0bCmlN0xY5VHH

Signatures

  • Agenttesla family
  • Aurora family
  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Dcrat family
  • Laplas family
  • Rhadamanthys family
  • Unsigned PE 25 IoCs

    Checks for missing Authenticode signature.

Files

  • malware.zip
    .zip
  • 6523.exe
    .exe windows x86

    d8c39d5ff6edc55fa56f3300f617117e


    Headers

    Imports

    Sections

  • APP PW 2023.rar
    .rar
  • Amdau.exe
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Code Sign

    Headers

    Imports

    Sections

  • CLEP.exe
    .exe windows x86

    9cbefe68f395e67356e2a5d8d1b285c0


    Headers

    Imports

    Sections

  • DCKA.exe
    .exe windows x86

    f214c5f744673db93dec4b219265fbc2


    Headers

    Imports

    Sections

  • DEV.exe
    .exe windows x86

    f214c5f744673db93dec4b219265fbc2


    Headers

    Imports

    Sections

  • DEVMin.exe
    .exe windows x64

    c24ea937b2b0d62e829e8a8faeff5a8d


    Headers

    Imports

    Sections

  • DevSt.exe
    .exe windows x64

    9cbefe68f395e67356e2a5d8d1b285c0


    Headers

    Imports

    Sections

  • Documents-EnemyFrauz.exe
    .exe windows x64

    4dc7a7765a97318d45b0210b0d408b04


    Headers

    Imports

    Sections

  • IqXYLXKzl6.exe
    .exe windows x64


    Headers

    Sections

  • LEMON.exe
    .exe windows x86

    f214c5f744673db93dec4b219265fbc2


    Headers

    Imports

    Sections

  • LIMMin.exe
    .exe windows x64

    c24ea937b2b0d62e829e8a8faeff5a8d


    Headers

    Imports

    Sections

  • LIMSt.exe
    .exe windows x64

    9cbefe68f395e67356e2a5d8d1b285c0


    Headers

    Imports

    Sections

  • LK2.exe
    .exe windows x86

    f214c5f744673db93dec4b219265fbc2


    Headers

    Imports

    Sections

  • NINJA.exe
    .exe windows x86


    Headers

    Sections

  • PolymodXT.exe
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • Screen Recorder.zip
    .zip
  • UM.exe
    .exe windows x64

    3f4cad0f6f9ab5e448d0c4645ddf2b58


    Code Sign

    Headers

    Imports

    Sections

  • Use_1234_As_PassWord.rar
    .rar
  • bebra.exe
    .exe windows x64

    57c9b357ae0cb2f414b0a5873e2f216d


    Headers

    Imports

    Exports

    Sections

  • build3.exe
    .exe windows x86

    d9015199fc550f4d12cfbd6fab74e595


    Headers

    Imports

    Sections

  • desktopditor.exe
    .exe windows x86

    c8e7d8e8eda3f0c9c15232c22130645b


    Code Sign

    Headers

    Imports

    Sections

  • devalt.exe
    .exe windows x86

    fcf1390e9ce472c7270447fc5c61a0c1


    Headers

    Imports

    Sections

  • get3.exe
    .exe windows x64

    3f4cad0f6f9ab5e448d0c4645ddf2b58


    Code Sign

    Headers

    Imports

    Sections

  • limalt.exe
    .exe windows x86

    fcf1390e9ce472c7270447fc5c61a0c1


    Headers

    Imports

    Sections

  • miner.exe
    .exe windows x64


    Headers

    Sections

  • minerxd.exe
    .exe windows x64

    0fdd3d21d2193b717f076a70dfaa659c


    Headers

    Imports

    Sections

  • purchaseorder.exe
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • svcrun.exe
    .exe windows x64

    26a0aebf0f5e36abcef047214b3b5956


    Headers

    Imports

    Sections

  • toolspub4.exe
    .exe windows x86

    d8c39d5ff6edc55fa56f3300f617117e


    Headers

    Imports

    Sections

  • upd.exe
    .exe windows x86

    fc6316c96fc105fcdafe08845aa690ab


    Headers

    Imports

    Exports

    Sections

  • xxb.exe
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections