General

  • Target

    S500 RAT.rar

  • Size

    34.1MB

  • Sample

    240418-d495jsbb7v

  • MD5

    d6e2d8c52c448693409cd33de470581b

  • SHA1

    c2b8e6fc930c998f145e2c9f84da1c62d06e8b23

  • SHA256

    529f77b45e5de21f087e4f7563658c29530c3e9803e915f883ac22ac9e4e2621

  • SHA512

    3d0f159eb9bf3c90898ecfcd785d1a7452a0b26cceccca57b3f175ac0df8d215de649e37537cd671667492623b10f84d6883bdff81246e08d312121757f8621c

  • SSDEEP

    786432:omrLQXkA1xRQUMAjRxvBsOxKX4e148RHRChG:9pfPeR1KPRHp

Score
7/10

Malware Config

Targets

    • Target

      S500 RAT/S500 RAT/.peu/New Project 1/src/PebApi.inc

    • Size

      2KB

    • MD5

      1ed2608e8fefbe2b4978a257d456b866

    • SHA1

      134a2608e5f07b8637d44538676e64ffc605a27f

    • SHA256

      075326d282390e14e558adf21ef184e24eff05d6c5a69233219cc48ba751bc3f

    • SHA512

      ff9550cdee02af07909e3a8d5c2192b3b480b96098bc95e0b0d27b50287728d58bd24391ffe1c8620e38f303bd70db4cfce90be872e48e284e632a71f40957aa

    Score
    1/10
    • Target

      S500 RAT/S500 RAT/BouncyCastle.Crypto.dll

    • Size

      2.5MB

    • MD5

      3551343fab213740bbb022e3a6dcf27b

    • SHA1

      de67fb4f9d58db4a860a703c8d1f54ff00ff9b1f

    • SHA256

      5530dff976bc0c889076b97ca695bdb97ef07f63449d32f893ed32398ed8bfe6

    • SHA512

      e90f51053e1d4b0ea1f7458229de92174abf0781c766290da4de5cc8dfcfb730998252bf28b36ca5070978fdcea8b97f0aea6a47b875dd34173643ac0cb46c42

    • SSDEEP

      49152:3CTzhVM0AU5d3UOhq8hmReOUJfd5T3D+VTQlgQeCKbu9kQLO0:GwU5d3vhzhmoOmfd5rqX0

    Score
    1/10
    • Target

      S500 RAT/S500 RAT/Compilers/tinycc/libtcc.dll

    • Size

      221KB

    • MD5

      018d32ce36c442b94c89a112282106ba

    • SHA1

      d64c9b5ade44b0c766790581d31d2925f80c8fe8

    • SHA256

      5673e555abaf7adc8856c04e2ecb63fee657aca2c1cf538f7bf4ddcfba8b78fd

    • SHA512

      cc77978a01379cbae0c45447bb8dcbc3bee99d6fce5eecbf0b5128ca965ecc71a1b86f6ec8eef79eeb4b79af1a2f9f436eecbac2ec5880f2c10e3a5cb2cbede7

    • SSDEEP

      3072:Uo/H0rj173sxwQYsZjqwVFg49F3UaEX6FJtdHUaXnuBRbsWJwPNAzvSEw6/wwRkI:F/H0v1oxw+9bnERbLJeE//wakI

    Score
    1/10
    • Target

      S500 RAT/S500 RAT/Compilers/tinycc/tcc.exe

    • Size

      53KB

    • MD5

      08c121c2147e21032d5212f3d430660a

    • SHA1

      e93e7cca5c3ba779a36fb14e5fdb3182d745279a

    • SHA256

      54f013a8811498a3bd20d8440a497698de96b659930001874f7c7f638f887d1d

    • SHA512

      7b4eddb5e77d78640b56c4b970f96070bd7ed6d281f9a2d5895e7a1b4361cb5edb027068b087d71363ad617609109e6c42795022ec46b16a48cd2b468f711d27

    • SSDEEP

      768:S5lhh+VJ2AgP4Z1sFo1DSrsXitHcidyRPDG+VpHVZvnaIOyPCFW:YhCJ2jP4Z+mDS4XoHcidGzp19iGCFW

    Score
    1/10
    • Target

      S500 RAT/S500 RAT/Compilers/tinycc/x86_64-win32-tcc.exe

    • Size

      247KB

    • MD5

      0317013fd9ea6e7865c09a37a201b183

    • SHA1

      ffea3f9c19f8ea5f1c54ba9eb624a84dd0f1ae94

    • SHA256

      8daaad81845f30e6e09615555f96219ce8dbb281c1497a2ccbdad8e42c79b718

    • SHA512

      da23ad806d71537aa746f990ed36069848fbec64553ee7748b992d38144b5c8fe98a9056bccfacc31981f9d082ebdcedb677fe47a47babd67a8f649a750a2cb4

    • SSDEEP

      3072:XFD5/M9pRIaD0oEjMCLxeLHjQJPJ2yWPWAAsQfFcGBzn8wEfTEL3QpfbJKJuPfMl:r09ZkJP5WhrELApd3PMM7Cpl

    Score
    1/10
    • Target

      S500 RAT/S500 RAT/Compression7zip.dll

    • Size

      40KB

    • MD5

      cbc44e5fc144b9e998b1d98452a87c06

    • SHA1

      b1dd5c67f1e37bf1b40ca5abb031899a09798b1d

    • SHA256

      1c167173ee4f36732bec73ac19fd774b3bd606c8c5d46cd35194093f642b711c

    • SHA512

      38fce2c86225115d7aa19fadb5567fbfee4a75e30a93440d0ae0ca800767ad27e3689de0a9a953f79f5bfa16aba5ad232cad4154889f510b51ef32185f6a4fdc

    • SSDEEP

      768:eGDJdsdPCIxoHXNo2/z/heU/FLlPRnHdytMnRixGpiLuqAdIkUlGAxrID/Pve7E9:tDJdT/9eU/FJZnvBhq7k1Xve72

    Score
    1/10
    • Target

      S500 RAT/S500 RAT/FastColoredTextBox.dll

    • Size

      298KB

    • MD5

      020afdfc4f034027354b9f33fe0900cb

    • SHA1

      cf323c82de0ce24147033008d086a380a9f04868

    • SHA256

      8f9d26773e9a13779c4e1cd498ba484f31d2459df4cdfbb274919c316a8825b0

    • SHA512

      02c97d3361a365396b6eab5d09213330609f37a6f233d86fd7cb9859d1e7622a9d81d2a9201223703f510974d42a97596b16d0945cd34ba1ecd31d3760c68ea8

    • SSDEEP

      6144:Z/P+T2FFt0aWXsA7m25bmxbLampiI/nlsqJLDd5eNrgs:J+TuroVmRlb4IvZeNs

    Score
    1/10
    • Target

      S500 RAT/S500 RAT/Gry73.dll

    • Size

      45KB

    • MD5

      b3d076f3125fa03d8f97a9fef0b42a5e

    • SHA1

      3f4ef3de41a8f3b7adcf79cc031fb4de12265304

    • SHA256

      21f68f41aadfc44c994ef9a4394d910250a4c9e43f4d8c43b3015f5390014819

    • SHA512

      27ab2e34c44a720a6f836d5892dcf1cb426bc20bced7e218799a7d6cf57b5e1e8719e3bb580a5d1be623e91a5e9333298541395d774bf6af4fdeacf855867f13

    • SSDEEP

      768:PX5Ii8RZqHCPLq6vt/3pjsK/ZvT+T84o4snonmeTz6dXJyZ:PX28CDq63pjsKtaT8nXC/TkXJi

    Score
    1/10
    • Target

      S500 RAT/S500 RAT/Guna.UI2.dll

    • Size

      1.9MB

    • MD5

      0f07705bd42d86d77dab085c42775244

    • SHA1

      7e4b5c367183f4753a8d610e353c458c3def3888

    • SHA256

      cf9b66e11506fa431849350c0cb58430a71e5ec943d2db9ef1b2e2302f299443

    • SHA512

      851b1a4c470ee7fe07ce5619c16fd391428585926c5b559694a9e445633ea51ec86c74a3bbf3bce39d943c4bf714dad2fd3c4a4d0703be2333541c79a2ee97f0

    • SSDEEP

      24576:m8Yq6KN2liAVp0j4DuJPbTzcH7DlktjfEzgKxGgcKM8Q3xajfgY236RYgPNsP:drCqfE0KctKM8Qv6RYgPY

    Score
    1/10
    • Target

      S500 RAT/S500 RAT/LiveCharts.Wpf.dll

    • Size

      212KB

    • MD5

      e924f79f0b5f3e79c98477d75831813d

    • SHA1

      64f71e20e1953b13c771d8a8e63549ad6d64216e

    • SHA256

      1bdbb1b5c1a50653e5c26161e9b7c03edc518721a6e10ea180a84049d967106b

    • SHA512

      063e9bdbdaf0accb46cef5fdb98b30a97b8a6ba097a80d43a9799ff73e820d1c56d41ca9f71d94497736e3def7fbd0109db4000ab1d9e46cdc96357bf3e15fd1

    • SSDEEP

      6144:d/vd0eaDQcUc0GkiTV3bkACA3AloBtefVt+aA2xgKPo1zlW1w:vaErjGkiTV3bkACA3AloBtefVt+aAGBF

    Score
    1/10
    • Target

      S500 RAT/S500 RAT/LiveCharts.dll

    • Size

      148KB

    • MD5

      9642899636959b7fc89bf34a8b998a90

    • SHA1

      479a0254d1c9e5565c7d861bb77f54b7eae50c96

    • SHA256

      9fcf89837b60f69c1c501e4cfa4d2860887afd0b8f325803367e795a4e3bc9ca

    • SHA512

      435dccb57ff3e9d0663770768c866838b19fbaa5b8e79de0ca111d9c73276f016e016d1d268f72cf3435ecac122039764fada952e1a4f68f368b492bb866c9a2

    • SSDEEP

      3072:saegvMNVoz3Vlw6/R3z3MV1IdJJGVKWHC2KdxFFT9lzo:VFJlwYMVWY65z

    Score
    1/10
    • Target

      S500 RAT/S500 RAT/MetroFramework.dll

    • Size

      345KB

    • MD5

      34ea7f7d66563f724318e322ff08f4db

    • SHA1

      d0aa8038a92eb43def2fffbbf4114b02636117c5

    • SHA256

      c2c12d31b4844e29de31594fc9632a372a553631de0a0a04c8af91668e37cf49

    • SHA512

      dceb1f9435b9479f6aea9b0644ba8c46338a7f458c313822a9d9b3266d79af395b9b2797ed3217c7048db8b22955ec6fe8b0b1778077fa1de587123ad9e6b148

    • SSDEEP

      6144:M4S7k5hdCpU4YqfkUGz6KpQQZQHDXjNCdOZgLdL5DXBK:M4S7k5hdCEQHP1Zgj

    Score
    1/10
    • Target

      S500 RAT/S500 RAT/Obfuscation.dll

    • Size

      22KB

    • MD5

      0dac4ba4180115bcbafced522b94970a

    • SHA1

      d70457578f3e0db24ecab84323854c7c7a724f61

    • SHA256

      8cb9ede1fd8c60691503b77c3ef52b35881a2555057cb5557341cd8c89e752de

    • SHA512

      b27329c07ed0f671aa109cdd49d2c32d84031dc64a290f9447864aee0975cc0662179f0c684c5feacb6ca7f99b9eb483bbc74a79234c741f69efeff76ad0c87a

    • SSDEEP

      384:KTvtklEbiXejlVExwehhLzb5s5TbRRyLGv4Jv7ZEIbioxY:lEbiSPExZhV4BvQzZE/oxY

    Score
    1/10
    • Target

      S500 RAT/S500 RAT/Plugins/ActiveWindows.dll

    • Size

      27KB

    • MD5

      11667dcbb0c3f4a2cabbb7e749abb8e4

    • SHA1

      aa265341eabf7a2b7f87aff44bcd74cd018fb5f9

    • SHA256

      3b67b9994db3b22a1ffe4c5ac7be974d1470e9892c0ce2fdc4aa1fdce6529f04

    • SHA512

      04c6e179f11866e83d6fc931585e35314496a9df2420f3d10ef007a7f8ede282ae3ba30f704c67dc5f8702a8d7cdf8aca759df6df0d0bac4bfbbc599b5e88ba1

    • SSDEEP

      768:D2uI+GQ6Ztlf/Ws8NXtu8qzDi/NxnTj07Hg9RBZw/Bo:CrFZn98Ndu8qzDi/PnPcHoRBuZo

    Score
    1/10
    • Target

      S500 RAT/S500 RAT/Plugins/Admin.dll

    • Size

      31KB

    • MD5

      fc4a2c1fe09bad3c45b1667dbc5ee1e3

    • SHA1

      c8b48aeebc2701b604519860c8eb58d7d60b0523

    • SHA256

      af2ec6aececa142de44371908980aa041ce3d51e4ccae151fcd86a7db8b2a384

    • SHA512

      dab8dda902d1e05f63a8ac9cb4afae8d204d2d678aa5a9def15495297787df3d75d21ae035cc24a80a7edd5bbd939727aa7feea217c2f4896073956e13b0792d

    • SSDEEP

      768:eRgZyI4Ph/U6d0vZxnrXCzt1tqvlbZQHX477fQtPS5j4p:fB4PzNil164cp

    Score
    1/10
    • Target

      S500 RAT/S500 RAT/Plugins/AntiMalware.dll

    • Size

      29KB

    • MD5

      5597ca467d7b6e8ba3571c4bb052b586

    • SHA1

      375ae43aa132d705c392253fe08139d996a10a31

    • SHA256

      cd7ce00deaca14e500ab16c18164f11483a04b9e9b5ab5c6cdf87df42fefe608

    • SHA512

      c8938c27019ebd1d55502ac66c21a22219f815a11640d3380c00733afa4ae850860d47c3e2a47bbd4651f3267d0d5343f484dcf36653fcde64c12215f615f382

    • SSDEEP

      768:kWJR0JPaDQbRvCYIVkFIY8B1VV123MhsLiYlsU:VJIbRUVJXV0l2ef

    Score
    1/10

MITRE ATT&CK Matrix

Tasks