Resubmissions

18-06-2024 22:36

240618-2jdslsselj 10

18-06-2024 22:35

240618-2hrm3ssejm 10

General

  • Target

    release.zip

  • Size

    12.6MB

  • Sample

    240618-2jdslsselj

  • MD5

    f3bf344b505893f403f29bba8a53797d

  • SHA1

    07f98e6e08b750d93d913018cdfb8fe1c3f08f81

  • SHA256

    658f91835d7daa63b43d3c618ade30f2444171fdd5c1dbfeefc287b2c5582921

  • SHA512

    78aadce2e84fb813bd85e845f9d42e30f6cd497fa97027410831f78125f832fec045447a94e8f68fc7efe59ccf628fb9c9cf91cd2dc8145e22dbbbe8985350d8

  • SSDEEP

    393216:C3vbECwqE7c2DYebNKLNJ+M3MCm85PAWZ:C/7w5crQOmtiGc

Malware Config

Targets

    • Target

      release/Builder.exe

    • Size

      12.3MB

    • MD5

      7639013f23201e1a8e5bc63ce3b42900

    • SHA1

      e62bb3f7c71ffbd469c5389056d8bd85b272c81f

    • SHA256

      86272927ebd3b2c56561d4276456db52fe15662092487ccf04042be2bfd7803c

    • SHA512

      431a4b6e138631ae5001e8424c7d5b4c089db500b242f95462d09a0d8a3b6043231665d6a4490f5534356cff73ec4ad58ab2b311e2f3a32179da0ee134213913

    • SSDEEP

      196608:2DFEJIJX9LM5gYT80Xukmqz5P0iak9/LiPnnQepeN/FJMIDJf0gsAGK4RouAKlPg:+JtLM2k8e3m2dak9/+c/Fqyf0gstDAKK

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Target

      release/Release/Discord rat.exe

    • Size

      79KB

    • MD5

      d13905e018eb965ded2e28ba0ab257b5

    • SHA1

      6d7fe69566fddc69b33d698591c9a2c70d834858

    • SHA256

      2bd631c6665656673a923c13359b0dc211debc05b2885127e26b0dce808e2dec

    • SHA512

      b95bfdebef33ac72b6c21cdf0abb4961222b7efd17267cd7236e731dd0b6105ece28e784a95455f1ffc8a6dd1d580a467b07b3bd8cb2fb19e2111f1a864c97cb

    • SSDEEP

      1536:YCH0jBD2BKkwbPNrfxCXhRoKV6+V+y9viwp:VUjBD2BPwbPNrmAE+MqU

    • Target

      release/dnlib.dll

    • Size

      1.1MB

    • MD5

      508ccde8bc7003696f32af7054ca3d97

    • SHA1

      1f6a0303c5ae5dc95853ec92fd8b979683c3f356

    • SHA256

      4758c7c39522e17bf93b3993ada4a1f7dd42bb63331bac0dcd729885e1ba062a

    • SHA512

      92a59a2e1f6bf0ce512d21cf4148fe027b3a98ed6da46925169a4d0d9835a7a4b1374ba0be84e576d9a8d4e45cb9c2336e1f5bd1ea53e39f0d8553db264e746d

    • SSDEEP

      24576:WHjoaczZfdE55hHl0WQ/OO4yb99MANKtv7f2dcME:tm/BQWgww

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Process Discovery

1
T1057

Tasks