Resubmissions
03-02-2025 03:04
250203-dkkqjszkhq 1003-02-2025 02:21
250203-cs7plsylfr 1003-02-2025 02:20
250203-csf7nawqbz 1002-02-2025 21:21
250202-z7mdjsylhx 302-02-2025 18:40
250202-xbfvsawpaq 1002-02-2025 18:19
250202-wyncpstlfw 1024-01-2025 01:23
250124-br1z1asnhz 1024-01-2025 00:12
250124-ag75wssjak 1028-11-2024 02:19
241128-cr9sks1kht 1027-11-2024 21:08
241127-zyzyaawqgn 10General
-
Target
Downloaders.zip
-
Size
12KB
-
Sample
250203-cs7plsylfr
-
MD5
94fe78dc42e3403d06477f995770733c
-
SHA1
ea6ba4a14bab2a976d62ea7ddd4940ec90560586
-
SHA256
16930620b3b9166e0ffbd98f5d5b580c9919fd6ccdcc74fb996f53577f508267
-
SHA512
add85726e7d2c69068381688fe84defe820f600e6214eff029042e3002e9f4ad52dde3b8bb28f4148cca1b950cd54d3999ce9e8445c4562d1ef2efdb1c6bdeff
-
SSDEEP
384:6BfwcSEp9ZjKXSBIDv4dDfjlMJ7HWTHWB:efACW6Dr8HWTHWB
Static task
static1
Behavioral task
behavioral1
Sample
Downloaders.zip
Resource
win11-20241007-en
Malware Config
Extracted
quasar
1.4.1
Office04
127.0.0.0.1:4782
interestingsigma.hopto.org:20
193.161.193.99:20466
testinghigger-42471.portmap.host:42471
89f58ee5-7af9-42de-843f-2a331a641e3f
-
encryption_key
CD4F349DEB46AEE10C2FE886E5B2BD7A766723CE
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Extracted
darkcomet
BROUTEUR
voltazur.ddns.net:1604
DC_MUTEX-CLRHTUN
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
cVxQXF1dUQRM
-
install
true
-
offline_keylogger
false
-
persistence
true
-
reg_key
MicroUpdate
Extracted
lumma
https://scriptyprefej.store/api
https://navygenerayk.store/api
https://founpiuer.store/api
https://necklacedmny.store/api
https://thumbystriw.store/api
https://fadehairucw.store/api
https://crisiwarny.store/api
https://presticitpo.store/api
https://servicedny.site/api
https://authorisev.site/api
https://faulteyotk.site/api
https://dilemmadu.site/api
https://contemteny.site/api
https://goalyfeastz.site/api
https://opposezmny.site/api
https://seallysl.site/api
https://ponintnykqwm.shop/api
Extracted
asyncrat
0.5.8
Default
192.168.0.14:4343
18.ip.gl.ply.gg:6606
18.ip.gl.ply.gg:7707
18.ip.gl.ply.gg:8808
18.ip.gl.ply.gg:9028
38.240.58.195:6606
6.tcp.eu.ngrok.io:12925
a1OON3Evw1pM
-
delay
3
-
install
false
-
install_folder
%AppData%
Extracted
quasar
1.4.1
SGVP
192.168.1.9:4782
150.129.206.176:4782
Ai-Sgvp-33452.portmap.host:33452
2464c7bf-a165-4397-85fe-def5290750b0
-
encryption_key
09BBDA8FF0524296F02F8F81158F33C0AA74D487
-
install_name
User Application Data.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windowns Client Startup
-
subdirectory
Quasar
Extracted
quasar
1.4.0.0
FakeCreal
espinyskibidi-40205.portmap.host:40205
CdrjrrWbtRopP1ic7E
-
encryption_key
HXEHSwyN1GHqlZUqunrd
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Client
-
subdirectory
Microsoft
Extracted
xworm
127.0.0.1:6000
103.211.201.109:6000
127.0.0.1:48990
147.185.221.22:48990
-
Install_directory
%AppData%
-
install_file
XClient.exe
-
telegram
https://api.telegram.org/bot7929370892:AAGwrX5TeyxQidZdAEm_Z6-CDvPUOQzVY1M
Extracted
quasar
1.3.0.0
Office04
217.195.197.192:1604
iG5Qu7mo7JWZRWS2JY
-
encryption_key
f8ffk4jC3Ygnfr2GgGiB
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Extracted
gurcu
https://api.telegram.org/bot7617703274:AAFEXxgPRP1fZGT5UCjcRV4hUZdtNFxyusQ/sendMessage?chat_id=-4568449403
http://209.38.221.184:8080
http://46.235.26.83:8080
http://147.28.185.29:80
http://206.166.251.4:8080
http://51.159.4.50:8080
http://167.235.70.96:8080
http://194.164.198.113:8080
http://132.145.17.167:9090
https://5.196.181.135:443
http://116.202.101.219:8080
https://185.217.98.121:443
http://185.217.98.121:8080
http://159.203.174.113:8090
http://107.161.20.142:8080
https://192.99.196.191:443
http://65.49.205.24:8080
https://154.9.207.142:443
http://67.230.176.97:8080
http://8.222.143.111:8080
http://8.219.110.16:9999
http://41.87.207.180:9090
http://38.207.174.88:8080
http://185.217.98.121:80
http://18.228.80.130:80
http://168.138.211.88:8099
http://129.151.109.160:8080
http://20.78.55.47:8080
http://8.216.92.21:8080
https://138.2.92.67:443
http://38.60.191.38:80
http://101.126.19.171:80
http://47.96.78.224:8080
http://101.43.160.136:8080
Extracted
redline
testx
193.203.238.86:1912
Extracted
quasar
1.4.1
sigorta
18.198.25.148:1604
af7e773d-541a-46fd-87d3-06bb0a26aab9
-
encryption_key
D306945220105109C86E6E257D749CE885E76091
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Extracted
quasar
1.4.1
hacked-fud1
192.168.100.10:1412
a685d3ed-d174-40b7-9655-c2bfab3ed130
-
encryption_key
2A5F3DAC380078962166175BD172DE2D4AA07E26
-
install_name
fud2.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Microsoft Service
-
subdirectory
SubDir
Extracted
quasar
1.4.0
Target
127.0.0.1:6070
affasdqa.ddns.net:6070
haffasdqa.duckdns.org:6070
670d21b7-71ed-4958-9ba7-a58fa54d8203
-
encryption_key
25B2622CE0635F9A273AB61B1B7D7B94220AC509
-
install_name
svhoste.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
svhoste
-
subdirectory
SubDir
Extracted
asyncrat
0.5.7B
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
127.0.0.1:8080
127.0.0.1:18274
6.tcp.eu.ngrok.io:6606
6.tcp.eu.ngrok.io:7707
6.tcp.eu.ngrok.io:8808
6.tcp.eu.ngrok.io:8080
6.tcp.eu.ngrok.io:18274
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Extracted
gurcu
https://api.telegram.org/bot7929370892:AAGwrX5TeyxQidZdAEm_Z6-CDvPUOQzVY1M/sendMessage?chat_id=-4538387273
Targets
-
-
Target
Downloaders.zip
-
Size
12KB
-
MD5
94fe78dc42e3403d06477f995770733c
-
SHA1
ea6ba4a14bab2a976d62ea7ddd4940ec90560586
-
SHA256
16930620b3b9166e0ffbd98f5d5b580c9919fd6ccdcc74fb996f53577f508267
-
SHA512
add85726e7d2c69068381688fe84defe820f600e6214eff029042e3002e9f4ad52dde3b8bb28f4148cca1b950cd54d3999ce9e8445c4562d1ef2efdb1c6bdeff
-
SSDEEP
384:6BfwcSEp9ZjKXSBIDv4dDfjlMJ7HWTHWB:efACW6Dr8HWTHWB
Score10/10asyncratdarkcometgurcuhivelummananocorenjratquasarredlineumbralxwormbrouteurdefaultfakecrealhacked-fud1office04sgvpsigortatargettestxmicrosoftcredential_accessdefense_evasiondiscoveryexecutionexploitinfostealerkeyloggerpersistencephishingprivilege_escalationpyinstallerransomwareratspywarestealertrojanupxvmprotect-
Asyncrat family
-
Darkcomet family
-
Detect Umbral payload
-
Detect Xworm Payload
-
Gurcu family
-
Hive family
-
Lumma family
-
Modifies WinLogon for persistence
-
Modifies firewall policy service
-
Nanocore family
-
Njrat family
-
Quasar family
-
Quasar payload
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload
-
Redline family
-
UAC bypass
-
Umbral family
-
Windows security bypass
-
Xworm family
-
Async RAT payload
-
Identifies VirtualBox via ACPI registry values (likely anti-VM)
-
Blocklisted process makes network request
-
Command and Scripting Interpreter: PowerShell
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Disables Task Manager via registry modification
-
Downloads MZ/PE file
-
Drops file in Drivers directory
-
Event Triggered Execution: Image File Execution Options Injection
-
Modifies Windows Firewall
-
Possible privilege escalation attempt
-
Sets service image path in registry
-
Uses browser remote debugging
Can be used control the browser and steal sensitive information such as credentials and session cookies.
-
.NET Reactor proctector
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
-
Drops startup file
-
Executes dropped EXE
-
Identifies Wine through registry keys
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
-
Loads dropped DLL
-
Modifies file permissions
-
Uses the VBS compiler for execution
-
Windows security modification
-
Adds Run key to start application
-
Checks whether UAC is enabled
-
Enumerates connected drives
Attempts to read the root path of hard drives other than the default C: drive.
-
File and Directory Permissions Modification: Windows File and Directory Permissions Modification
-
Legitimate hosting services abused for malware hosting/C2
-
Looks up external IP address via web service
Uses a legitimate IP lookup service to find the infected system's external IP.
-
Drops autorun.inf file
Malware can abuse Windows Autorun to spread further via attached volumes.
-
Drops file in System32 directory
-
Enumerates processes with tasklist
-
Suspicious use of NtSetInformationThreadHideFromDebugger
-
Suspicious use of SetThreadContext
-
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
2PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Modify Authentication Process
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Access Token Manipulation
1Create Process with Token
1Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Access Token Manipulation
1Create Process with Token
1File and Directory Permissions Modification
2Windows File and Directory Permissions Modification
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
5Disable or Modify System Firewall
2Disable or Modify Tools
3Modify Authentication Process
1Modify Registry
8Virtualization/Sandbox Evasion
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Peripheral Device Discovery
2Process Discovery
1Query Registry
7Remote System Discovery
1System Information Discovery
6System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
2Internet Connection Discovery
1Wi-Fi Discovery
1Virtualization/Sandbox Evasion
2