General

  • Target

    NiggaSploit v1.1.zip

  • Size

    3.6MB

  • Sample

    240701-bzn1eavhrr

  • MD5

    46b5336768498576875608a716ff6adb

  • SHA1

    b0e0f67b31cb90caa31385ca711ccf17dd51a7d3

  • SHA256

    93b7f43c2aba1ad9fb899a0cde6f22f582e4b2bea351430964af9c9363156c09

  • SHA512

    8fccd8cdaa387869a8c099239278bc3745956328ce55f68631895c05a05b22b9c7e916d696f61e1bff030dbc1a30303a0377d3ab7457ef951d5b2ac1484ce9f1

  • SSDEEP

    49152:TpEdoMyNLzWHgy+aoV55LoiOS9dxlZUJuTEMcr3yOBs3bWs8/SSOGhWKiqsYrFII:O+dzWHuhlDOmEMxksrW6nxKiUsqZdz

Score
10/10

Malware Config

Targets

    • Target

      Release/CeleryAPIR.dll

    • Size

      95KB

    • MD5

      db0abe60cb5c83a041144ca406c2bdb1

    • SHA1

      10dc1bb46f960109743799e3fd66f4246d62eca0

    • SHA256

      1c6b4d02163a2d1471b4029be999642f077c766e37b44d53d7204fb278109002

    • SHA512

      366537cbc0c6eac80418676d47a59ca69ad8b0e70507c51c4898c3f6b101ba92f05cc59ed5c27be3a81fb0d44d473ca2d601bb85c99b4169f5cd3d6a618d8ec4

    • SSDEEP

      1536:8jHP+hBEurQlt84sPI67qmNdLqUPzS9pTbiTmoYzVqaxiQ7kNlghfKiX/NWIN7:WP+hBEurQlaPz+pTbiypEax9kNlg4inV

    Score
    1/10
    • Target

      Release/CeleryIn.bin

    • Size

      44KB

    • MD5

      1345cbc437e118c1d7dfa6cb77c35e1e

    • SHA1

      03ec05eb1622cb15a2a2c3335241ab26925afc11

    • SHA256

      84b82453bbda410b7f53521eb995dbf486b1cce4706ab8504bc5ca35e93eb426

    • SHA512

      2b1bad24f3f6bae30017a4edfad8c86701e8d9c2091ed866a54faf59da2a83dc0163ffed8aebe7eb8dd0ee3d1d5484c520218af28b62a379c6fba9c04b5a2a0b

    • SSDEEP

      384:DpCav8/g6q0MEe7T88ckOUm9FqlHGoMFRGjGO0t8HBIovSsgoDl2B6wQa8Ko4:DYXSXlcklIaG3R/OdIovN2w

    Score
    1/10
    • Target

      Release/CeleryInject.exe

    • Size

      3.2MB

    • MD5

      53c98ae66a46b2a922b2f18f39c3e033

    • SHA1

      292da9727277cfdd7470279ceefc9fb1bc8cbac5

    • SHA256

      8d5c649876d17ade85501a7639e0f2726c990e5769057c63cf24b24adeea2a6d

    • SHA512

      bad25c9273049eb278c4ea6d895adc297948f182c4e7f2e3498ae5ea057694ae5c2a63840579f8543ee341ee0fcf10d15bfd3a2c275245fc94d8982dd9868e35

    • SSDEEP

      49152:8v4Pv9dBMKVHIVWP42DGjaNlpLp3fglx6:dVdThp

    Score
    1/10
    • Target

      Release/EvolveAPI.dll

    • Size

      27KB

    • MD5

      6368e2ce6a25b89e1f623f40da6924c8

    • SHA1

      df4053d8dbdeb700c6dc8b28bcb326615b2e8819

    • SHA256

      626acfe2a46a880f38d45f3e4d2291092ab645293a16b7140f2860283f10ad3e

    • SHA512

      ca4480bb0e1a974c61d97f7b8aa096975334380668e7414af043c4ac683b7fa8c33ea05b322371880bd579767ce6838d364eec99a26421c872349a6d51e15b3d

    • SSDEEP

      768:ua8spGNmiw/mzTA8AzIG5X3DZbmkB9Lb:ua/pUBw/m/A8AkG5n9zPn

    Score
    1/10
    • Target

      Release/Flux.dll

    • Size

      19KB

    • MD5

      e3180510e304ee86382c8d3624747d10

    • SHA1

      555c4ae9edbf2e802165edde67c5815411c2ab05

    • SHA256

      7c2fbd4519d52f236b1f6c5b5f657524b73928cd5fa617e2af2a30236d81ae37

    • SHA512

      d8f75c72abdd9e483060ca9805a6526ec27a98376ab052120f96cb09298bd3319fe48ae76f33f3fadcb7ae0fc82dc8f8ae8cb6b7e7ebef1b0d51747d6232c49c

    • SSDEEP

      384:0OmQupB0CKSgUIlexFXLqJRrLQa+g9EQg3unz6eB73ulFXCpE:0OSAUmexJ6+iEB3e7+lU2

    Score
    1/10
    • Target

      Release/Guna.UI2.dll

    • Size

      2.1MB

    • MD5

      12f790e69c05a0777ab58e40a7efc945

    • SHA1

      35c94c3ff86ea3890527cdcee4e74ba79e65ab6b

    • SHA256

      1e978637d03fce1287fcb78add21a3758aa5fc0b4d834a2c50fdec52a2e8b624

    • SHA512

      6246c0eb21ffe8637ac111a5dccfdeea02de31ca68bbe4ddc252648bb133bbaa38420e98b9ba849602f1943bd690d1e02996da089c3add59adb02811cf49b549

    • SSDEEP

      24576:ATUu8baxr5OlnLKtUwCgyRPO1CwzkE837w6M/tCp6Z/PCchbPIFdHQ/jz/w:kB2XW8E8Lw6M/tCAi2IFX

    Score
    1/10
    • Target

      Release/Microsoft.Web.WebView2.Core.dll

    • Size

      557KB

    • MD5

      b037ca44fd19b8eedb6d5b9de3e48469

    • SHA1

      1f328389c62cf673b3de97e1869c139d2543494e

    • SHA256

      11e88b2ca921e5c88f64567f11bd83cbc396c10365d40972f3359fcc7965d197

    • SHA512

      fa89ab3347fd57486cf3064ad164574f70e2c2b77c382785479bfd5ab50caa0881de3c2763a0932feac2faaf09479ef699a04ba202866dc7e92640246ba9598b

    • SSDEEP

      12288:6CxswUBor35JrpQ322zy+uFKcDoRFNCMmeA+imQ269pRFZNIEJdIEY0lxEIPrEIE:6Cbmv

    Score
    1/10
    • Target

      Release/Microsoft.Web.WebView2.WinForms.dll

    • Size

      37KB

    • MD5

      c7000faa6c6040188c8cd8ef28b6deda

    • SHA1

      07a23c50092e5c1fd9c9df87e26b65df25d37b24

    • SHA256

      e4f695b72f99024e3ee5d5f26a367e664f4e120bd5d90aa87a8bc0509c365ec8

    • SHA512

      eaee01031477454823974546055965df8d75c5115b25ab07b15ca608a20e8c21154ebb8c707a74213ebad04c2bf34a5f5563306e6da502235372c60672144022

    • SSDEEP

      768:sijOv/1uokD/iyUdcIJtYZDgcEST3p4Jjrjh2jJFSUyauTv1JKia5/Zi/WGQK4uC:jOvZyUjJtYZDgcEST3p4JjrjaJFSUyaf

    Score
    1/10
    • Target

      Release/Microsoft.Web.WebView2.Wpf.dll

    • Size

      50KB

    • MD5

      e107c88a6fc54cc3ceb4d85768374074

    • SHA1

      a8d89ae75880f4fca7d7167fae23ac0d95e3d5f6

    • SHA256

      8f821f0c818f8d817b82f76c25f90fde9fb73ff1ae99c3df3eaf2b955653c9c8

    • SHA512

      b39e07b0c614a0fa88afb1f3b0d9bb9ba9c932e2b30899002008220ccf1acb0f018d5414aee64d92222c2c39f3ffe2c0ad2d9962d23aaa4bf5750c12c7f3e6fe

    • SSDEEP

      1536:fpGqPvHCwKi8GDP/ryEH0GBy4JjrD1alhWU6Ozk1FKKa5/Bi/xGCv0Z0D6TgfPSF:ai8GDP/b0GBy4JjrD1alhWU6Ozk1FKKc

    Score
    1/10
    • Target

      Release/Monaco/Monaco.html

    • Size

      38KB

    • MD5

      db84909cb96b65aa884f9127929effb5

    • SHA1

      778ad6b37ca303764891393473be45a73885ad1e

    • SHA256

      ddd06943eff3802f9decb55d296c9f923a88cd3b961e9559fe5c5e5413c715b7

    • SHA512

      484e5f0398391387977905209956a051e3bc346c1bd520a8f40f1c64e9925cbee94dd804fdd5cbc5489162b2c1b9d372fb3d6d1569b85cc50550c9c7082af7b2

    • SSDEEP

      768:ctCi8ggAbYchlhxDptzhB59hlhTxPdBHBN9nB5BrhbZhBxrHTBV7hBhnZphh79h+:ctlGAbY59IaArjKsJEf

    Score
    1/10
    • Target

      Release/Monaco/debug.log

    • Size

      6KB

    • MD5

      e60d3725d554ea6201f30c7da4ed9d6b

    • SHA1

      880533e939e3f5ecbc37992d6c2159d729c8d39f

    • SHA256

      165ac18afa08f97e79c82a96deb6815585de7b22fb07fbb40f8d8900e387d5cb

    • SHA512

      ff0c7b9488ccf38733aa4881d9636d874c0dfad62c0b188fc5b8357ff18975770ad02cd14dd775be46e26d2e9092f88e50c59eb70ef8977ef2501e9030f4cced

    • SSDEEP

      48:rRPPPM1112727TTwwwwLCCCND7ND7ND7ND7ajjjf7f7f7f7NCCCOOOOFFFmg4uuA:RicBBBCTTTAvHHHHHr

    Score
    1/10
    • Target

      Release/Monaco/vs/MonacoNet.dll

    • Size

      226KB

    • MD5

      729442552dfff5fdca68ad46a0b63e1f

    • SHA1

      bb6fa4cb4728d6b07c71f9d6dc56a4b018633cc6

    • SHA256

      3411a301c6c53d2b44ad46f4fc29083425ebe9d63220a54159072bdb4c0f7671

    • SHA512

      9607ac84351af51a6b006b3d45ca6d41e01a4b7d4621a517c3f3ac3393a9974db91864172ab4a09edeef45fddd9121209ac0e5a7340b173aae39a2147de96f18

    • SSDEEP

      6144:bbMY37QCM16mqsi/7vbaf6FXi83ILnwVsM3hfskT:BQCbsi/3aCFStjWsMhT

    Score
    3/10
    • Target

      Release/Monaco/vs/base/worker/workerMain.js

    • Size

      149KB

    • MD5

      27ead90c7702154755785e0e53398755

    • SHA1

      86b59485fe6f6ccb1805183fa75062a2ac1c859e

    • SHA256

      bdf9433692a08851e13dd58504eef19f51bd2ec7241923a68edf5772e0e53af5

    • SHA512

      6829681575179c90bb7817b17feee60e7d44d8abb15264ab39d7f0edf95dd1d030b99c12b005c753cd786c26ce6f17ff09b058c16f3363596f785e386ef78e82

    • SSDEEP

      1536:XNSxrkwnz+dTHHfvYYdBwDZ2Ogvh52xgh2hQXIvTBaB7hU74Yc6aphU1PblosJEl:XzdTagJkb+6jFlJJEt9yjjTCD2zw

    Score
    3/10
    • Target

      Release/Monaco/vs/basic-languages/lua/lua.js

    • Size

      5KB

    • MD5

      8706d861294e09a1f2f7e63d19e5fcb7

    • SHA1

      fa5f4bdc6c2f1728f65c41fb5c539211a24b6f23

    • SHA256

      fc2d6fb52a524a56cd8ac53bfe4bad733f246e76dc73cbec4c61be32d282ac42

    • SHA512

      1f9297eb4392db612630f824069afdc9d49259aba6361fb0b87372123ada067bc27d10d0623dc1eb7494da55c82840c5521f6fef74c1ada3b0fd801755234f1f

    • SSDEEP

      96:SD3yDUfRD5dyVdO29SvE/TMCL8CvcOAtOfxSVkxMZlMfE:nD4Ldyn7Ss/TMmUtOfxhxjE

    Score
    3/10
    • Target

      Release/Monaco/vs/editor/editor.main.js

    • Size

      2.0MB

    • MD5

      9399a8eaa741d04b0ae6566a5ebb8106

    • SHA1

      5646a9d35b773d784ad914417ed861c5cba45e31

    • SHA256

      93d28520c07fbca09e20886087f28797bb7bd0e6cf77400153aab5ae67e3ce18

    • SHA512

      d37ef5a848e371f7db9616a4bf8b5347449abb3e244a5527396756791583cad455802450ceeb88dce39642c47aceaf2be6b95bede23b9ed68b5d4b7b9022b9c8

    • SSDEEP

      24576:SmmBNDw4gCXJkB4nIg2IxhbaeZYIMsNjvit4f:wDw4gCXJk62+aeKIMsNjvit4f

    Score
    3/10
    • Target

      Release/Monaco/vs/editor/editor.main.nls.de.js

    • Size

      36KB

    • MD5

      4d83bc1bced6f773423be6f939472cfe

    • SHA1

      1b42889a7f580df9f7d399c33141d38548143ed1

    • SHA256

      0dee462d5fb231f169f6cbc432465a43fd445c011fe650e29f5fb2bccc31eaae

    • SHA512

      c53d522438767a15b5711099fee0acb62ff21289b62640d1a4823a90c8a7d8836bc932daae477d5188b1ba78c50c581284c4d7379efb532f37d356add97ac8e4

    • SSDEEP

      768:jADv7LbgRyefe80QqYax/mZgb2ET1UZ0IMlYmz7w0hxH1N1Bg93RyFGAIDB7wZ9m:jADDx80QqYax/mmb2YLIEYmz7JhxH10D

    Score
    3/10

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

4
T1059

JavaScript

4
T1059.007

Defense Evasion

Modify Registry

1
T1112

Tasks

static1

agenttesla
Score
10/10

behavioral1

Score
1/10

behavioral2

Score
1/10

behavioral3

Score
1/10

behavioral4

Score
1/10

behavioral5

Score
1/10

behavioral6

Score
1/10

behavioral7

Score
1/10

behavioral8

Score
1/10

behavioral9

Score
1/10

behavioral10

Score
1/10

behavioral11

Score
1/10

behavioral12

Score
1/10

behavioral13

Score
1/10

behavioral14

Score
1/10

behavioral15

Score
1/10

behavioral16

Score
1/10

behavioral17

Score
1/10

behavioral18

Score
1/10

behavioral19

Score
1/10

behavioral20

Score
1/10

behavioral21

Score
1/10

behavioral22

Score
1/10

behavioral23

Score
3/10

behavioral24

Score
3/10

behavioral25

execution
Score
3/10

behavioral26

execution
Score
3/10

behavioral27

execution
Score
3/10

behavioral28

execution
Score
3/10

behavioral29

execution
Score
3/10

behavioral30

execution
Score
3/10

behavioral31

execution
Score
3/10

behavioral32

execution
Score
3/10