Resubmissions
27-11-2024 00:48
241127-a58fkayjav 1027-11-2024 00:33
241127-awglgstrbm 1026-11-2024 23:19
241126-3a6byavlhw 1026-11-2024 23:19
241126-3azt6a1pcm 1026-11-2024 23:11
241126-26h1va1mel 1026-11-2024 23:08
241126-24va4avjdt 1026-11-2024 23:06
241126-23m6ds1lcm 326-11-2024 23:05
241126-223jpatrgs 326-11-2024 23:04
241126-22q6natres 326-11-2024 22:59
241126-2ykvga1jdr 10General
-
Target
Downloaders.zip
-
Size
12KB
-
Sample
241126-xgsfrstqav
-
MD5
94fe78dc42e3403d06477f995770733c
-
SHA1
ea6ba4a14bab2a976d62ea7ddd4940ec90560586
-
SHA256
16930620b3b9166e0ffbd98f5d5b580c9919fd6ccdcc74fb996f53577f508267
-
SHA512
add85726e7d2c69068381688fe84defe820f600e6214eff029042e3002e9f4ad52dde3b8bb28f4148cca1b950cd54d3999ce9e8445c4562d1ef2efdb1c6bdeff
-
SSDEEP
384:6BfwcSEp9ZjKXSBIDv4dDfjlMJ7HWTHWB:efACW6Dr8HWTHWB
Static task
static1
Behavioral task
behavioral1
Sample
4363463463464363463463463.exe
Resource
win11-20241007-en
Behavioral task
behavioral2
Sample
New Text Document mod.exe
Resource
win11-20241007-en
Malware Config
Extracted
asyncrat
| Edit 3LOSH RAT
newwwwwwwwwwwwwwwwww
185.16.38.41:2033
185.16.38.41:2034
185.16.38.41:2035
185.16.38.41:2022
185.16.38.41:2023
185.16.38.41:2024
185.16.38.41:20000
185.16.38.41:6666
AsyncMutex_XXXX765643
-
delay
3
-
install
false
-
install_folder
%AppData%
Extracted
xworm
sound-vietnam.gl.at.ply.gg:52575
-
Install_directory
%LocalAppData%
-
install_file
Terraria-Multiplayer-Fix-Online.exe
Extracted
redline
am
185.215.113.25:13686
Extracted
lumma
https://powerful-avoids.sbs
https://motion-treesz.sbs
https://disobey-curly.sbs
https://leg-sate-boat.sbs
https://story-tense-faz.sbs
https://blade-govern.sbs
https://occupy-blushi.sbs
https://frogs-severz.sbs
https://property-imper.sbs
https://push-hook.cyou
https://p3ar11fter.sbs
https://3xp3cts1aim.sbs
https://owner-vacat10n.sbs
https://peepburry828.sbs
https://p10tgrace.sbs
https://befall-sm0ker.sbs
https://librari-night.sbs
https://processhol.sbs
https://cook-rain.sbs
https://crib-endanger.sbs
https://faintbl0w.sbs
https://300snails.sbs
https://bored-light.sbs
https://3xc1aimbl0w.sbs
https://pull-trucker.sbs
https://fleez-inc.sbs
https://thicktoys.sbs
https://frogmen-smell.sbs
Extracted
quasar
1.4.1
sigorta
18.198.25.148:1604
af7e773d-541a-46fd-87d3-06bb0a26aab9
-
encryption_key
D306945220105109C86E6E257D749CE885E76091
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Extracted
metasploit
encoder/shikata_ga_nai
Extracted
metasploit
metasploit_stager
144.34.162.13:3333
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
85.198.108.36:7667
egghlcckqridunl
-
delay
6
-
install
false
-
install_folder
%Temp%
Extracted
redline
LiveTraffic
95.179.250.45:26212
Extracted
redline
TG@CVV88888
185.218.125.157:21441
Extracted
asyncrat
0.5.7B
Default
3.70.228.168:555
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Extracted
redline
185.215.113.67:21405
Extracted
skuld
https://discordapp.com/api/webhooks/1293231846204903474/NlFoQQli1eEBiZ1mTgA4lGWcgDGUPQu-TH2KjA0djnkLkN-1Rj1Y4K7wda0xn3Aw-GJk
Extracted
phemedrone
https://api.telegram.org/bot7414426785:AAGjcWvGORe1_ToCk6Lpu9MSjNamkIOlrLs/sendDocument
Extracted
quasar
1.4.1
CleanerV2
192.168.4.185:4782
1607a026-352e-4041-bc1f-757dd6cd2e95
-
encryption_key
73BCD6A075C4505333DE1EDC77C7242196AF9552
-
install_name
Client.exe
-
log_directory
Clean
-
reconnect_delay
3000
-
startup_key
CleanerV2
-
subdirectory
SubDir
Extracted
asyncrat
0.5.8
Default
18.ip.gl.ply.gg:6606
18.ip.gl.ply.gg:7707
18.ip.gl.ply.gg:8808
18.ip.gl.ply.gg:9028
7U2HW8ZYjc9H
-
delay
3
-
install
true
-
install_file
Discord.exe
-
install_folder
%AppData%
Extracted
gurcu
https://api.telegram.org/bot7414426785:AAGjcWvGORe1_ToCk6Lpu9MSjNamkIOlrLs/sendDocumen
Extracted
http://176.113.115.178/FF/2.png
Extracted
http://176.113.115.178/FF/3.png
Extracted
http://176.113.115.178/Windows-Update
Extracted
http://176.113.115.178/FF/1.png
Extracted
Protocol: ftp- Host:
208.199.140.5 - Port:
21 - Username:
user - Password:
elephant
Extracted
Protocol: ftp- Host:
87.106.59.6 - Port:
21 - Username:
user - Password:
killer
Extracted
Protocol: ftp- Host:
38.180.98.11 - Port:
21 - Username:
ftp - Password:
Salam
Extracted
Protocol: ftp- Host:
159.220.53.17 - Port:
21 - Username:
administrator - Password:
008400
Extracted
Protocol: ftp- Host:
217.128.206.32 - Port:
21 - Username:
user - Password:
U9000
Extracted
Protocol: ftp- Host:
40.118.234.37 - Port:
21 - Username:
user - Password:
TEST
Extracted
Protocol: ftp- Host:
45.6.128.38 - Port:
21 - Username:
ftp - Password:
BMWM5
Extracted
Protocol: ftp- Host:
45.252.250.56 - Port:
21 - Username:
administrator - Password:
Test123
Extracted
Protocol: ftp- Host:
118.218.200.59 - Port:
21 - Username:
root
Extracted
Protocol: ftp- Host:
151.80.27.67 - Port:
21 - Username:
admin - Password:
ubqe
Extracted
Protocol: ftp- Host:
207.5.52.67 - Port:
21 - Username:
admin - Password:
abcd1234
Extracted
xworm
5.0
68.178.207.33:7000
sSM7p4MT4JctLnRS
-
install_file
USB.exe
Extracted
xworm
3.1
18.181.154.24:7000
w8DsMRIhXrOmk0Gn
-
Install_directory
%AppData%
-
install_file
USB.exe
Targets
-
-
Target
4363463463464363463463463.exe
-
Size
10KB
-
MD5
2a94f3960c58c6e70826495f76d00b85
-
SHA1
e2a1a5641295f5ebf01a37ac1c170ac0814bb71a
-
SHA256
2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce
-
SHA512
fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f
-
SSDEEP
192:xlwayyHOXGc20L7BIW12n/ePSjiTlzkGu8stYcFwVc03KY:xlwwHe/20PKn/cLTlHuptYcFwVc03K
Score10/10asyncratbabbleloadergurculummametasploitnjratphemedronephorphiexquasarredlineremcosskuldxwormzharkbotamcleanerv2defaultlivetrafficnewwwwwwwwwwwwwwwwwwsigortatg@cvv88888backdoorbotnetcredential_accessdefense_evasiondiscoveryevasionexecutioninfostealerloaderpersistenceprivilege_escalationpyinstallerransomwareratspywarestealerthemidatrojanupxworm-
Asyncrat family
-
Babbleloader family
-
Detect Xworm Payload
-
Detects BabbleLoader Payload
-
Detects ZharkBot payload
ZharkBot is a botnet written C++.
-
Gurcu family
-
Lumma family
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
Modifies WinLogon for persistence
-
Njrat family
-
Phemedrone family
-
Phorphiex family
-
Phorphiex payload
-
Quasar family
-
Quasar payload
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload
-
Redline family
-
Remcos family
-
Skuld family
-
Suspicious use of NtCreateUserProcessOtherParentProcess
-
Xworm family
-
Zharkbot family
-
Async RAT payload
-
Identifies VirtualBox via ACPI registry values (likely anti-VM)
-
Adds policy Run key to start application
-
Disables RegEdit via registry modification
-
Downloads MZ/PE file
-
Drops file in Drivers directory
-
Modifies Windows Firewall
-
Checks BIOS information in registry
BIOS information is often read in order to detect sandboxing environments.
-
Drops startup file
-
Executes dropped EXE
-
Identifies Wine through registry keys
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
-
Loads dropped DLL
-
Unexpected DNS network traffic destination
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
-
Unsecured Credentials: Credentials In Files
Steal credentials from unsecured files.
-
Adds Run key to start application
-
Checks installed software on the system
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops desktop.ini file(s)
-
Indicator Removal: File Deletion
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Legitimate hosting services abused for malware hosting/C2
-
Looks up external IP address via web service
Uses a legitimate IP lookup service to find the infected system's external IP.
-
Modifies WinLogon
-
Drops autorun.inf file
Malware can abuse Windows Autorun to spread further via attached volumes.
-
Enumerates processes with tasklist
-
Sets desktop wallpaper using registry
-
Suspicious use of NtSetInformationThreadHideFromDebugger
-
Suspicious use of SetThreadContext
-
-
-
Target
New Text Document mod.exe
-
Size
8KB
-
MD5
69994ff2f00eeca9335ccd502198e05b
-
SHA1
b13a15a5bea65b711b835ce8eccd2a699a99cead
-
SHA256
2e2e035ece4accdee838ecaacdc263fa526939597954d18d1320d73c8bf810c2
-
SHA512
ced53147894ed2dfc980bcb50767d9734ba8021f85842a53bb4bb4c502d51b4e9884f5f74c4dd2b70b53cafbe2441376675f7bd0f19bb20a3becb091a34fb9f3
-
SSDEEP
96:y7ov9wc1dN1Unh3EHJ40CUJCrQt0LpCBIW12nEtgpH9GIkQYQoBNw9fnmK5iLjTv:yZyTFJfCB20LsBIW12n/eIkQ2BNg5S1
-
Detect Xworm Payload
-
Detects ZharkBot payload
ZharkBot is a botnet written C++.
-
Lokibot family
-
Lumma family
-
Modifies WinLogon for persistence
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload
-
Redline family
-
SectopRAT payload
-
Sectoprat family
-
Suspicious use of NtCreateProcessExOtherParentProcess
-
Suspicious use of NtCreateUserProcessOtherParentProcess
-
Xworm family
-
Zharkbot family
-
Contacts a large (6390) amount of remote hosts
This may indicate a network scan to discover remotely running services.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM)
-
Blocklisted process makes network request
-
Creates new service(s)
-
Downloads MZ/PE file
-
Drops file in Drivers directory
-
Indicator Removal: Network Share Connection Removal
Adversaries may remove share connections that are no longer useful in order to clean up traces of their operation.
-
Sets service image path in registry
-
.NET Reactor proctector
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
-
Checks BIOS information in registry
BIOS information is often read in order to detect sandboxing environments.
-
Credentials from Password Stores: Windows Credential Manager
Suspicious access to Credentials History.
-
Drops startup file
-
Executes dropped EXE
-
Identifies Wine through registry keys
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
-
Indicator Removal: Clear Windows Event Logs
Clear Windows Event Logs to hide the activity of an intrusion.
-
Loads dropped DLL
-
Unexpected DNS network traffic destination
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
-
Accesses Microsoft Outlook accounts
-
Accesses Microsoft Outlook profiles
-
Accesses cryptocurrency files/wallets, possible credential harvesting
-
Adds Run key to start application
-
Checks installed software on the system
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Creates a large amount of network flows
This may indicate a network scan to discover remotely running services.
-
Enumerates connected drives
Attempts to read the root path of hard drives other than the default C: drive.
-
Indicator Removal: File Deletion
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Power Settings
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
-
AutoIT Executable
AutoIT scripts compiled to PE executables.
-
Drops file in System32 directory
-
Enumerates processes with tasklist
-
Suspicious use of NtSetInformationThreadHideFromDebugger
-
Suspicious use of SetThreadContext
-
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
3JavaScript
1PowerShell
2Scheduled Task/Job
1Scheduled Task
1System Services
2Service Execution
2Persistence
Boot or Logon Autostart Execution
5Registry Run Keys / Startup Folder
3Winlogon Helper DLL
2Create or Modify System Process
3Windows Service
3Event Triggered Execution
1Netsh Helper DLL
1Power Settings
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
5Registry Run Keys / Startup Folder
3Winlogon Helper DLL
2Create or Modify System Process
3Windows Service
3Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
1Indicator Removal
3Clear Windows Event Logs
1File Deletion
1Network Share Connection Removal
1Modify Registry
10Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
2Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
6Credentials In Files
5Credentials in Registry
1Discovery
Browser Information Discovery
1Network Service Discovery
3Network Share Discovery
1Peripheral Device Discovery
2Process Discovery
1Query Registry
9Remote System Discovery
2System Information Discovery
8System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Virtualization/Sandbox Evasion
2