General

  • Target

    DaddyHax-Open-Source-main.zip

  • Size

    7.1MB

  • Sample

    240213-xg3lqsgg78

  • MD5

    26e803c68f5674197969b6f5d0276476

  • SHA1

    c662d8c68db8cdb8b712fb52bd00888821f0ff80

  • SHA256

    fcb9ccc2281b450ce70fefc6bd63d87c1503b80fe2a2eff7373b01cc241e4f3a

  • SHA512

    edef8b74df11a98746875f27b83654744e84469464c3989c5edb5a420b04aae509ba88e6239cb399e36dc716ba51b70fde01fb2927671129d55ceefe2d4aa1bb

  • SSDEEP

    98304:jphumOYEgOxaoNu7HfeSjae9FwkpdWy0thvp06e1NXs/vjCr0uHEw2BNnqnGEZcr:7HUuDeSjBqy0thSNI81WNqnGEZcWe

Score
7/10

Malware Config

Targets

    • Target

      DaddyHax-Open-Source-main.zip

    • Size

      7.1MB

    • MD5

      26e803c68f5674197969b6f5d0276476

    • SHA1

      c662d8c68db8cdb8b712fb52bd00888821f0ff80

    • SHA256

      fcb9ccc2281b450ce70fefc6bd63d87c1503b80fe2a2eff7373b01cc241e4f3a

    • SHA512

      edef8b74df11a98746875f27b83654744e84469464c3989c5edb5a420b04aae509ba88e6239cb399e36dc716ba51b70fde01fb2927671129d55ceefe2d4aa1bb

    • SSDEEP

      98304:jphumOYEgOxaoNu7HfeSjae9FwkpdWy0thvp06e1NXs/vjCr0uHEw2BNnqnGEZcr:7HUuDeSjBqy0thSNI81WNqnGEZcWe

    Score
    1/10
    • Target

      Discord.Webhooks.dll

    • Size

      5KB

    • MD5

      8f9fbf938e9d430db5e5924f3c10114d

    • SHA1

      4985ac2e5b3bbb04e55999d9428caf08b00d0569

    • SHA256

      24e8cf9986bce834c202b6f6c9e8a4887ddff83699813a541e00f93baaf6e7a9

    • SHA512

      6f1a1950f7cae60d04a2a8dffc69f8bbd0691e52ef9c72885870a018795ebf2269bcdfcebb8ff30f50cfb182edafffb750aa3c72c1f89f48f13cdbcbfbeb23a7

    • SSDEEP

      96:CPvdajBQ1ST67eaxcvKfeuHzWZ6KL5DGe2mp:GIQ1STra3hzGNL5DGzM

    Score
    1/10
    • Target

      DiscordRPC.dll

    • Size

      82KB

    • MD5

      a1a4002c481e5828c9bae4b0e982bfeb

    • SHA1

      420708b18a503b398eca8a4edf2ce203fe26a620

    • SHA256

      63ff1146555876002518d6a77092a553151c9d1b749dec37a6b80e5233d2db66

    • SHA512

      30573b33aa38ff910baf0fd33c701a8f5e58cb093f010e2fc321f3c6203c75609f1585e34118d1a9db3b4beba7b2f82d8303bdda76e2fdc48c087d3b8498f778

    • SSDEEP

      768:Bc5WkTEZ/k5j8mtDLIS5A9lIuKlNmQHQZtKUc0cu6yAAtijcJRMvk56HX+mTxHN0:CSyNn5A9zUmcaHqsPMce+mTxtSNh

    Score
    1/10
    • Target

      Memory.dll

    • Size

      77KB

    • MD5

      0422b2d1fd6301dda425faafad6382d4

    • SHA1

      f76c78d4b04242091550a0e401b0781e32850f3c

    • SHA256

      771dbfd03dc540c28600911503a8cff9d7aacc675373b04df43c88a5d24b2468

    • SHA512

      cb33cfa3e4b77b059ade7064d71d9f5c260f38904c177bc05f1028a294b04868db0c72f0fc22a97e03de11b8d855aaf813cc3777eaf0bfa30a5923e19347ca13

    • SSDEEP

      1536:4OD97YJ7ADnMKTqoEHRgDR1evSe23ZfN/WmCqgsvf2MiCD7QRayKz:4ZJsD/lWgN1evSeyfHCfw2Miy0Iz

    Score
    1/10
    • Target

      Memory.pdb

    • Size

      37KB

    • MD5

      4855bc19f54d680a9067425a12e112e8

    • SHA1

      061acc3771500f29d7e04514cb6ee75ec5891313

    • SHA256

      711b10a9ebf4d3aebe283104bea3a51191e5c3200329afd13135b3c69d89a7a5

    • SHA512

      42a97f568e6088201384b61b02452bd437961f40de29e7dc5aa6c311658c857505144111df5d60a04493e3114344fbadb4de103dc148e35d61d8ad649004b6d3

    • SSDEEP

      768:6ZjT+xX7PISzjLj2kqY1nHO97Ppn8l4B4jWk+9KoA:6ZjT+t7gwsYhHO9rpn8DjrSA

    Score
    3/10
    • Target

      Newtonsoft.Json.dll

    • Size

      679KB

    • MD5

      916d32b899f1bc23b209648d007b99fd

    • SHA1

      e3673d05d46f29e68241d4536bddf18cdd0a913d

    • SHA256

      72cf291d4bab0edd08a9b07c6173e1e7ad1abb7ab727fd7044bf6305d7515661

    • SHA512

      60bd2693daa42637f8ae6d6460c3013c87f46f28e9b0dbf9d7f6764703b904a7c8c22e30b4ba13f1f23f6cbee7d9640ee3821c48110e67440f237c2bb2ee5eb6

    • SSDEEP

      12288:1eos/POdGV5jfWrV/9Yeh9eRcyLfLYtT5mWxTZ/B7jW5JMtRRpKzQk:10/POdGV5jfW5VnhFyvOB7jW5JMty

    Score
    1/10
    • Target

      RandomString.deps.json

    • Size

      7KB

    • MD5

      3db447bf70b0a4c65f72ec1b0f33edf1

    • SHA1

      4f03ae1f2e69aa2def925c71275b69d14baba872

    • SHA256

      150afea64e0ede5087dbd9028e6facde608d28574c6bf82cad5bd52f3424733f

    • SHA512

      c4396f701575f76919a7df680b8a8ddabb072268ba64bf17cc8daedca4f8ccaaa7d39dfc796814b76294f2e81da85791e49abdca72144ee24d6baa9f967cc373

    • SSDEEP

      96:1BMxk/cvldJqm/qVBhej+FMZCHjJWZXQ38KfdEJ95/hOEidjlFXTtyNE:1BMV9dJv/AB4+FLkT7iJlwE

    Score
    3/10
    • Target

      RandomString.dll

    • Size

      2.0MB

    • MD5

      2c1be5a99e23003c09d2ca15dac8c4b0

    • SHA1

      6182b9b8c7aba074ce4871095e6691e16d8320a9

    • SHA256

      f307ff8bc057876cbb5066e5834d340fdc1e99f5ae299067659b30ccca4d857a

    • SHA512

      4b468128782d9429efdfa9ab4381a72e4e1cdfb1b0f92149a3320a5210ee9c2ddbf098d3c69483c9bb7b0808c85ded5337e297bd91f54fbf6fc9bc2e243fd564

    • SSDEEP

      49152:Jz+lGlZDaAxSHizSpwuzc4mIEXL/XQSqPl6aszkxAr:JzMkpaFiWpvc4mI0LYSWoxzQA

    Score
    1/10
    • Target

      RandomString.exe

    • Size

      150KB

    • MD5

      4ca71e3cd744303d6f3108f8197cd464

    • SHA1

      f263efc79b5f1b3bb2ddcb25ba085534c5d6f347

    • SHA256

      99f493ce9be5ea02350d1a81ea57f9848e0dfd59fa08fc5a29a9382dcbd5af01

    • SHA512

      09fc2f6a5d9508fbbcc7884e5882413aee204cc1439730a96cd9f483f9d0a48b4de97f22bb8bde3544870ef0ec47f0278a832c353bc5ccc7af1958dfe5e0a15f

    • SSDEEP

      3072:NDj9lTcDWfoj+uD9diMkJoZggTgYFzYrwLNsL1W:NDTojL6Ed0Y8wBM1

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Target

      RandomString.pdb

    • Size

      39KB

    • MD5

      73238d7e9ea094b06a153f266ab6566b

    • SHA1

      c59fc0b53a75b49470d9ee22936d8966ccde494f

    • SHA256

      091bb89012ed967a585032aff18208308dda243b12a6096b540a2a78f2859174

    • SHA512

      ba9b9b2232c34e114e7a63547e7715a0177eafc2b418ad35d9ff8e42ea4493f02f4496831e0a9b26cf09d9e1caa4f9aa4d2e882306c98df246efaa3ed727d3ef

    • SSDEEP

      768:jELQaIRQqtNjNh2ZkqY1nHO9cSCY7zorjE17XyRSOkOFgYJola:w2QqtV6YhHO9Hta

    Score
    3/10
    • Target

      RandomString.runtimeconfig.json

    • Size

      372B

    • MD5

      cc164c1b948924c198019ea9b728e06e

    • SHA1

      cc531f61753f5aa889a0d23526de40c9ea6c9717

    • SHA256

      0d2a78306989c968cd73f4a6b462eef0371639cbb8790248028e12cba035445a

    • SHA512

      402d464ff16a9c7d7d5b85063fce4027b6eab6bae2bff73b8bb35252acefe645c0c05c030cf2d1a6f38e8e1422829734d7985ea3609fe550e95c28285847dc70

    Score
    3/10
    • Target

      System.Management.dll

    • Size

      72KB

    • MD5

      1c71e5310151ce1e9a3a92797776bdad

    • SHA1

      fd452b874fec4a9dae61a3710fb32749dc7d701e

    • SHA256

      f515ca5c944c332ab706ff0a7c2e53e66d0d9d8a663e9b2691b35129ee22559b

    • SHA512

      2a4f18c77449c2d06a3ab6807338f73b03b1faa332e78319829ba3a2b6fd98bb9a83c5e29b47d55e4ce7f0dfdcd8524fa592a0f3ca8ee09daae2894b681265a8

    • SSDEEP

      768:BrEP45HksbMU3se5c/0b/9nLZV1BCUkVoV0lP7H0CkkiSLJKdbY8Mtuo0eDQP9zu:bbz5wulNV1zkSQzHxkxS9yc8no0nzu

    Score
    1/10
    • Target

      System.ServiceProcess.ServiceController.dll

    • Size

      33KB

    • MD5

      2ff9305f68b5cbbd9b14929f0f97e0fa

    • SHA1

      79dc0ddad89607b8df6cb6095cd368526609c33b

    • SHA256

      edf0910dc77b00d99e05ae639738c5061bf406df6bd1dd1b05653029ad7b9ae4

    • SHA512

      c9a51c483cf861bde546b3902547a2d0524abe1edf2cdc321fc419556905271f8214344938095c8ba60d692129121505f9f5e86e1517c4520f7bb9c8de232b27

    • SSDEEP

      768:Q4TVULP+7/6Nb87R9N92D1NltIGRofvx3l9zUpD:fWmD6J87R9N0pIPfJHzS

    Score
    1/10
    • Target

      publish/win-x64/Memory.pdb

    • Size

      37KB

    • MD5

      4855bc19f54d680a9067425a12e112e8

    • SHA1

      061acc3771500f29d7e04514cb6ee75ec5891313

    • SHA256

      711b10a9ebf4d3aebe283104bea3a51191e5c3200329afd13135b3c69d89a7a5

    • SHA512

      42a97f568e6088201384b61b02452bd437961f40de29e7dc5aa6c311658c857505144111df5d60a04493e3114344fbadb4de103dc148e35d61d8ad649004b6d3

    • SSDEEP

      768:6ZjT+xX7PISzjLj2kqY1nHO97Ppn8l4B4jWk+9KoA:6ZjT+t7gwsYhHO9rpn8DjrSA

    Score
    3/10
    • Target

      publish/win-x64/RandomString.exe

    • Size

      3.3MB

    • MD5

      d39c693aaba0d9ad62188c0e2ce1dcb1

    • SHA1

      9bf4783bf512bcffc6e655b3cc5db363fd6f7eac

    • SHA256

      0d64759bad04ba39191dee656534b72779a61530d4b5c964d5bd656dbb7a6a4d

    • SHA512

      0e536275553f4498e746630f31afdd206bd2fa4dea19e316eb602bf6853e73cf8d7518c485295bc097ce22c6c22c02a9a3f45f98cb274bdf52c84b28bd129dcd

    • SSDEEP

      49152:KC/z+lGl+DaAxSHizSpwuzc4mIEXL/XQSqPl6aszkxArm9z+maoOB7j/kaH:r/zMkSaFiWpvc4mI0LYSWoxzQAW+

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Target

      publish/win-x64/RandomString.pdb

    • Size

      39KB

    • MD5

      8d631a6bff0411cf7c6c2736903a2fdc

    • SHA1

      71173724c9c48f54847c8f6a588f91cce8b8bf8d

    • SHA256

      19b35bb0f2c15dec77eaa1e9de79dab094b911b0ea538c4a8b460bddada0569a

    • SHA512

      ec09e7e6648abd027d85882c362e5204e34fc075f1c6b7164edfca948720730c826d23ce4f4dc90bd3ed26c2b03db1548e8a66b067980bf592eb094471fbc63d

    • SSDEEP

      768:fEAiMIRQqFh2xkqY1nHO93SCY7zorjE17WEqSJkOFgYJoln:J2QqSYhHO9P1n

    Score
    3/10
    • Target

      runtimes/win/lib/net7.0/System.Management.dll

    • Size

      288KB

    • MD5

      76e0aaa7182e77403bf6fe2af8d90f28

    • SHA1

      d013c5d649f9ebce5bee1c8b774f3290b1f1f532

    • SHA256

      a7e248c3e6f25f4673e2006fa77f4a4322a3c74c2652dcc395178329feb7ff28

    • SHA512

      8e161a375fe174d9b203c2a098c92aff411d8521eef133d5174ae7409c394157f7a067c2a9dfe3f76cb02acbed52c33a11579b9a1cbee75e4092e6487d1a7bc1

    • SSDEEP

      6144:TMbKUVLmD7HP9ab+T5sBFzPnQpEZFAc2Q:45VL2Z++tw92Q

    Score
    1/10
    • Target

      runtimes/win/lib/net7.0/System.ServiceProcess.ServiceController.dll

    • Size

      67KB

    • MD5

      970fe9fc08a9dbc7ba5ad8ad5dc22693

    • SHA1

      d9ea3001356f64d6ec857ea1b23b97ce6cfdee9d

    • SHA256

      ef36d943da07465f0a52e179345da55dfbbde3ee1af65098f748fa711417e63b

    • SHA512

      84effa1633df274444b7a52c7360d14dd7cdd6f771e40911f49f84a907f49adabb289b5027cebad56ff0a7b9d9944068b6457d57e65ff97999cc7e661d219402

    • SSDEEP

      1536:y5o5TRBA6KFQiAHuk6KHqTM7UdCN0pcEAo0Dzj:yyTRNcQiyuk6yqTM7UdCNKcEADf

    Score
    1/10
    • Target

      win-x64/Discord.Webhooks.dll

    • Size

      5KB

    • MD5

      8f9fbf938e9d430db5e5924f3c10114d

    • SHA1

      4985ac2e5b3bbb04e55999d9428caf08b00d0569

    • SHA256

      24e8cf9986bce834c202b6f6c9e8a4887ddff83699813a541e00f93baaf6e7a9

    • SHA512

      6f1a1950f7cae60d04a2a8dffc69f8bbd0691e52ef9c72885870a018795ebf2269bcdfcebb8ff30f50cfb182edafffb750aa3c72c1f89f48f13cdbcbfbeb23a7

    • SSDEEP

      96:CPvdajBQ1ST67eaxcvKfeuHzWZ6KL5DGe2mp:GIQ1STra3hzGNL5DGzM

    Score
    1/10
    • Target

      win-x64/DiscordRPC.dll

    • Size

      82KB

    • MD5

      a1a4002c481e5828c9bae4b0e982bfeb

    • SHA1

      420708b18a503b398eca8a4edf2ce203fe26a620

    • SHA256

      63ff1146555876002518d6a77092a553151c9d1b749dec37a6b80e5233d2db66

    • SHA512

      30573b33aa38ff910baf0fd33c701a8f5e58cb093f010e2fc321f3c6203c75609f1585e34118d1a9db3b4beba7b2f82d8303bdda76e2fdc48c087d3b8498f778

    • SSDEEP

      768:Bc5WkTEZ/k5j8mtDLIS5A9lIuKlNmQHQZtKUc0cu6yAAtijcJRMvk56HX+mTxHN0:CSyNn5A9zUmcaHqsPMce+mTxtSNh

    Score
    1/10
    • Target

      win-x64/Memory.dll

    • Size

      77KB

    • MD5

      0422b2d1fd6301dda425faafad6382d4

    • SHA1

      f76c78d4b04242091550a0e401b0781e32850f3c

    • SHA256

      771dbfd03dc540c28600911503a8cff9d7aacc675373b04df43c88a5d24b2468

    • SHA512

      cb33cfa3e4b77b059ade7064d71d9f5c260f38904c177bc05f1028a294b04868db0c72f0fc22a97e03de11b8d855aaf813cc3777eaf0bfa30a5923e19347ca13

    • SSDEEP

      1536:4OD97YJ7ADnMKTqoEHRgDR1evSe23ZfN/WmCqgsvf2MiCD7QRayKz:4ZJsD/lWgN1evSeyfHCfw2Miy0Iz

    Score
    1/10
    • Target

      win-x64/Memory.pdb

    • Size

      37KB

    • MD5

      4855bc19f54d680a9067425a12e112e8

    • SHA1

      061acc3771500f29d7e04514cb6ee75ec5891313

    • SHA256

      711b10a9ebf4d3aebe283104bea3a51191e5c3200329afd13135b3c69d89a7a5

    • SHA512

      42a97f568e6088201384b61b02452bd437961f40de29e7dc5aa6c311658c857505144111df5d60a04493e3114344fbadb4de103dc148e35d61d8ad649004b6d3

    • SSDEEP

      768:6ZjT+xX7PISzjLj2kqY1nHO97Ppn8l4B4jWk+9KoA:6ZjT+t7gwsYhHO9rpn8DjrSA

    Score
    3/10
    • Target

      win-x64/Newtonsoft.Json.dll

    • Size

      679KB

    • MD5

      916d32b899f1bc23b209648d007b99fd

    • SHA1

      e3673d05d46f29e68241d4536bddf18cdd0a913d

    • SHA256

      72cf291d4bab0edd08a9b07c6173e1e7ad1abb7ab727fd7044bf6305d7515661

    • SHA512

      60bd2693daa42637f8ae6d6460c3013c87f46f28e9b0dbf9d7f6764703b904a7c8c22e30b4ba13f1f23f6cbee7d9640ee3821c48110e67440f237c2bb2ee5eb6

    • SSDEEP

      12288:1eos/POdGV5jfWrV/9Yeh9eRcyLfLYtT5mWxTZ/B7jW5JMtRRpKzQk:10/POdGV5jfW5VnhFyvOB7jW5JMty

    Score
    1/10
    • Target

      win-x64/RandomString.deps.json

    • Size

      6KB

    • MD5

      5a4eeebf049f42f3bfcca73b3b52b792

    • SHA1

      00e59ea5c461d7f911f88020d5920648ad661475

    • SHA256

      7c2290825f7335132d702431df5e09fd0744a718c1175978e8b1ffbea51e2807

    • SHA512

      bd71931a11ef9e846a2a807b12bc85792453fc00920499024f98103335e73f1ab0424859b8552afa86f94328a245a1d9e67af9c39fe8ebc37b1f6d74537fdb99

    • SSDEEP

      96:hmxk/cvldyHm/q3Ghej+FMZCHjJWZXQ38KfdEJ95/hOEidjlFXTtyNE:hmV9dyG/EG4+FLkT7iJlwE

    Score
    3/10
    • Target

      win-x64/RandomString.dll

    • Size

      2.0MB

    • MD5

      e110445837f14b946320aa56dc4f0ba6

    • SHA1

      7eb4a7d3b4bb33d0f6febb83b5d21aedbce9dea1

    • SHA256

      2e668907b522a503b5c89a3975f57c7b732e49915ce195ee55d94d05fcd4accf

    • SHA512

      6a904d0e28838809d5c44d049bdb260ea3919478112c33570de6748a62852ff6208aff19e4071a4b572d20e5f057e382dbc27808dd1109064cdd90544beea82d

    • SSDEEP

      49152:ez+lGl+DaAxSHizSpwuzc4mIEXL/XQSqPl6aszkxAr:ezMkSaFiWpvc4mI0LYSWoxzQA

    Score
    1/10
    • Target

      win-x64/RandomString.exe

    • Size

      150KB

    • MD5

      4ca71e3cd744303d6f3108f8197cd464

    • SHA1

      f263efc79b5f1b3bb2ddcb25ba085534c5d6f347

    • SHA256

      99f493ce9be5ea02350d1a81ea57f9848e0dfd59fa08fc5a29a9382dcbd5af01

    • SHA512

      09fc2f6a5d9508fbbcc7884e5882413aee204cc1439730a96cd9f483f9d0a48b4de97f22bb8bde3544870ef0ec47f0278a832c353bc5ccc7af1958dfe5e0a15f

    • SSDEEP

      3072:NDj9lTcDWfoj+uD9diMkJoZggTgYFzYrwLNsL1W:NDTojL6Ed0Y8wBM1

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Target

      win-x64/RandomString.pdb

    • Size

      39KB

    • MD5

      8d631a6bff0411cf7c6c2736903a2fdc

    • SHA1

      71173724c9c48f54847c8f6a588f91cce8b8bf8d

    • SHA256

      19b35bb0f2c15dec77eaa1e9de79dab094b911b0ea538c4a8b460bddada0569a

    • SHA512

      ec09e7e6648abd027d85882c362e5204e34fc075f1c6b7164edfca948720730c826d23ce4f4dc90bd3ed26c2b03db1548e8a66b067980bf592eb094471fbc63d

    • SSDEEP

      768:fEAiMIRQqFh2xkqY1nHO93SCY7zorjE17WEqSJkOFgYJoln:J2QqSYhHO9P1n

    Score
    3/10
    • Target

      win-x64/RandomString.runtimeconfig.json

    • Size

      372B

    • MD5

      cc164c1b948924c198019ea9b728e06e

    • SHA1

      cc531f61753f5aa889a0d23526de40c9ea6c9717

    • SHA256

      0d2a78306989c968cd73f4a6b462eef0371639cbb8790248028e12cba035445a

    • SHA512

      402d464ff16a9c7d7d5b85063fce4027b6eab6bae2bff73b8bb35252acefe645c0c05c030cf2d1a6f38e8e1422829734d7985ea3609fe550e95c28285847dc70

    Score
    3/10
    • Target

      win-x64/System.Management.dll

    • Size

      288KB

    • MD5

      76e0aaa7182e77403bf6fe2af8d90f28

    • SHA1

      d013c5d649f9ebce5bee1c8b774f3290b1f1f532

    • SHA256

      a7e248c3e6f25f4673e2006fa77f4a4322a3c74c2652dcc395178329feb7ff28

    • SHA512

      8e161a375fe174d9b203c2a098c92aff411d8521eef133d5174ae7409c394157f7a067c2a9dfe3f76cb02acbed52c33a11579b9a1cbee75e4092e6487d1a7bc1

    • SSDEEP

      6144:TMbKUVLmD7HP9ab+T5sBFzPnQpEZFAc2Q:45VL2Z++tw92Q

    Score
    1/10
    • Target

      win-x64/System.ServiceProcess.ServiceController.dll

    • Size

      67KB

    • MD5

      970fe9fc08a9dbc7ba5ad8ad5dc22693

    • SHA1

      d9ea3001356f64d6ec857ea1b23b97ce6cfdee9d

    • SHA256

      ef36d943da07465f0a52e179345da55dfbbde3ee1af65098f748fa711417e63b

    • SHA512

      84effa1633df274444b7a52c7360d14dd7cdd6f771e40911f49f84a907f49adabb289b5027cebad56ff0a7b9d9944068b6457d57e65ff97999cc7e661d219402

    • SSDEEP

      1536:y5o5TRBA6KFQiAHuk6KHqTM7UdCN0pcEAo0Dzj:yyTRNcQiyuk6yqTM7UdCNKcEADf

    Score
    1/10

MITRE ATT&CK Enterprise v15

Tasks