Resubmissions
16-01-2025 17:37
250116-v7e71s1ncy 1016-01-2025 17:30
250116-v27eba1lew 1016-01-2025 17:29
250116-v232ws1let 316-01-2025 17:29
250116-v21lrs1ldz 316-01-2025 17:27
250116-v1g32a1qfk 1016-01-2025 09:47
250116-lsajjsvrgn 1014-01-2025 12:40
250114-pwhacaykaz 1014-01-2025 11:59
250114-n5y4saxngy 1013-01-2025 14:41
250113-r2dv8avrgs 10General
-
Target
4363463463464363463463463.exe.zip
-
Size
4KB
-
Sample
250116-v27eba1lew
-
MD5
7b2b0ccc6317a6becadaf5e02311202e
-
SHA1
ccad99b8fad61369101e068f0c3a5bec9cfa309f
-
SHA256
bd948aeb2b607b34e8d32f22b9e5aee402057adebae4a2e0c70bd666e688f1f8
-
SHA512
b7af04ee0792d2a13ffd7013e7c5f98cf037f06f8597e4f3261af04252137483ff7fcb7db28c60a543f130ac65307cd1c7a831c2267fa78a91f9acdcc535744a
-
SSDEEP
96:ALOzCoGgabugh2Yu8fjMIsSv3JGHUrD5gf2jxkS7xQIKWV7YNgGptaT+YaL:ALObGgabf88jgcxR1NWIXWgGpo74
Static task
static1
Behavioral task
behavioral1
Sample
4363463463464363463463463.exe
Resource
win7-20240729-en
Malware Config
Extracted
Protocol: ftp- Host:
92.205.169.3 - Port:
21 - Username:
ftp - Password:
7777777
Extracted
xworm
5.0
educational-reform.gl.at.ply.gg:49922
week-dictionary.gl.at.ply.gg:12466
f7JwPon0oNXMyPPf
-
Install_directory
%ProgramData%
-
install_file
USB.exe
Extracted
remcos
Crypt
185.225.73.67:1050
-
audio_folder
576ruythg6534trewf
-
audio_path
%WinDir%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
76y5trfed675ytg.exe
-
copy_folder
kjhgfdc
-
delete_file
true
-
hide_file
true
-
hide_keylog_file
true
-
install_flag
true
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
654ytrf654trf654ytgref.dat
-
keylog_flag
false
-
keylog_folder
67yrtg564tr6754yter
-
mouse_option
false
-
mutex
89765y4tergfw6587ryute-80UMP1
-
screenshot_crypt
false
-
screenshot_flag
true
-
screenshot_folder
67y4htergf65trgewfd654tyrfg
-
screenshot_path
%Temp%
-
screenshot_time
10
-
startup_value
6754ytr756ytr7654yretg8765uyt
-
take_screenshot_option
true
-
take_screenshot_time
5
-
take_screenshot_title
bank
Extracted
lumma
https://powerful-avoids.sbs/api
https://motion-treesz.sbs/api
https://disobey-curly.sbs/api
https://leg-sate-boat.sbs/api
https://story-tense-faz.sbs/api
https://blade-govern.sbs/api
https://occupy-blushi.sbs/api
https://frogs-severz.sbs/api
https://aqua-tic-draco.cyou/api
https://servicedny.site/api
https://authorisev.site/api
https://faulteyotk.site/api
https://dilemmadu.site/api
https://contemteny.site/api
https://goalyfeastz.site/api
https://opposezmny.site/api
https://seallysl.site/api
https://ponintnykqwm.shop/api
https://scriptyprefej.store/api
https://navygenerayk.store/api
https://founpiuer.store/api
https://necklacedmny.store/api
https://thumbystriw.store/api
https://fadehairucw.store/api
https://crisiwarny.store/api
https://presticitpo.store/api
Extracted
quasar
1.4.1
Iwantusamo
98.51.190.130:20
de054988-dbed-49f6-834a-dda51ccd494b
-
encryption_key
28DB6A992E078CF6FE82A1042CC979D37C6466CE
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Extracted
xworm
3.0
notes-congress.gl.at.ply.gg:24370
xfgLgucyz0P7wfhC
-
install_file
USB.exe
Extracted
redline
@glowfy0
91.214.78.86:1912
Extracted
quasar
1.4.0.0
Office
45.136.51.217:2222
d1mBeqcqGummV1rEKw
-
encryption_key
h9j7M9986eVjQwMbjacZ
-
install_name
csrss.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
NET framework
-
subdirectory
SubDir
Extracted
discordrat
-
discord_token
MTAyOTM3NzcyMzcxNTU1OTQ2NA.G7rtDA.iVKPgXW9sMwRqiFimO_Rdc0nXAigNycwugkM4k
-
server_id
696661218521251871
Extracted
asyncrat
0.5.8
Default
14.243.221.170:3322
192.168.0.14:4343
ynBzTukwLg8N
-
delay
3
-
install
false
-
install_file
Clean.bat
-
install_folder
%Temp%
Extracted
quasar
1.4.1
botnet
165.227.31.192:22069
193.161.193.99:64425
193.161.193.99:60470
713051d4-4ad4-4ad0-b2ed-4ddd8fe2349d
-
encryption_key
684009117DF150EF232A2EE8AE172085964C1CF0
-
install_name
System.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Office
-
subdirectory
Winrar
Extracted
metasploit
windows/reverse_tcp
89.197.154.116:7810
Extracted
rhadamanthys
https://185.196.11.237:9697/f002171ab05c7/9xqdctgg.ir1fr
Extracted
quasar
1.4.1
Office04
192.168.1.79:4782
0.tcp.in.ngrok.io:14296
956eafb2-7482-407b-bff4-d2b57a1c3d75
-
encryption_key
EFEBD005E03B8B8669985D9A167E2BEF9FFCA477
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Extracted
quasar
1.4.1
RuntimeBroker
qrpn9be.localto.net:2810
fc5edab1-6e8f-4963-98aa-bd077e08750f
-
encryption_key
F749DCAC94A1FC3102D2B0CFBBFCB76086F86568
-
install_name
RuntimeBroker.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
RuntimeBroker
-
subdirectory
a7
Extracted
quasar
1.4.1
ZJEB
VIPEEK1990-25013.portmap.host:25013
ad21b115-2c1b-40cb-adba-a50736b76c21
-
encryption_key
3EBA8BC34FA983893A9B07B831E7CEB183F7492D
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Security Service
-
subdirectory
SubDir
Extracted
stealc
QQtalk1
http://154.216.17.90
-
url_path
/a48146f6763ef3af.php
Targets
-
-
Target
4363463463464363463463463.exe.bin
-
Size
10KB
-
MD5
2a94f3960c58c6e70826495f76d00b85
-
SHA1
e2a1a5641295f5ebf01a37ac1c170ac0814bb71a
-
SHA256
2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce
-
SHA512
fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f
-
SSDEEP
192:xlwayyHOXGc20L7BIW12n/ePSjiTlzkGu8stYcFwVc03KY:xlwwHe/20PKn/cLTlHuptYcFwVc03K
Score10/10asyncratdcratdiscordratlummametasploitmimikatzmodiloadernjratquasarredlineremcosrhadamanthysstealcsystembcvidarxworm@glowfy0botnetcryptdefaultiwantusamoofficeoffice04qqtalk1runtimebrokerzjebbackdoordefense_evasiondiscoveryevasionexecutioninfostealerpersistenceprivilege_escalationpyinstallerratrootkitspywarestealerthemidatrojanupx-
Asyncrat family
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Detect Vidar Stealer
-
Detect Xworm Payload
-
Discordrat family
-
Lumma family
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
Mimikatz family
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modifies visiblity of hidden/system files in Explorer
-
Modiloader family
-
Njrat family
-
Quasar family
-
Quasar payload
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload
-
Redline family
-
Remcos family
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Rhadamanthys family
-
Stealc family
-
Suspicious use of NtCreateUserProcessOtherParentProcess
-
Systembc family
-
Vidar family
-
Xworm family
-
Async RAT payload
-
DCRat payload
-
Identifies VirtualBox via ACPI registry values (likely anti-VM)
-
ModiLoader Second Stage
-
mimikatz is an open source tool to dump credentials on Windows
-
Contacts a large (896) amount of remote hosts
This may indicate a network scan to discover remotely running services.
-
Downloads MZ/PE file
-
Modifies Windows Firewall
-
.NET Reactor proctector
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
-
Checks BIOS information in registry
BIOS information is often read in order to detect sandboxing environments.
-
Drops startup file
-
Executes dropped EXE
-
Loads dropped DLL
-
Adds Run key to start application
-
Checks installed software on the system
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives
Attempts to read the root path of hard drives other than the default C: drive.
-
Legitimate hosting services abused for malware hosting/C2
-
Looks up external IP address via web service
Uses a legitimate IP lookup service to find the infected system's external IP.
-
Power Settings
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
-
Drops autorun.inf file
Malware can abuse Windows Autorun to spread further via attached volumes.
-
Drops file in System32 directory
-
Enumerates processes with tasklist
-
Suspicious use of NtSetInformationThreadHideFromDebugger
-
Suspicious use of SetThreadContext
-
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Power Settings
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Access Token Manipulation
1Create Process with Token
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Access Token Manipulation
1Create Process with Token
1Hide Artifacts
3Hidden Files and Directories
3Impair Defenses
2Disable or Modify System Firewall
1Disable or Modify Tools
1Modify Registry
6Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
1Discovery
Network Service Discovery
1Peripheral Device Discovery
1Process Discovery
1Query Registry
5Remote System Discovery
1System Information Discovery
4System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Virtualization/Sandbox Evasion
1