General
-
Target
https://s3.us-east-1.wasabisys.com/vxugmwdb/2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce
-
Sample
250421-v2f75atmz9
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://s3.us-east-1.wasabisys.com/vxugmwdb/2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce
Resource
win10v2004-20250314-en
Malware Config
Extracted
xworm
assistance-arbitration.gl.at.ply.gg:12152
147.185.221.27:31149
w-bridal.gl.at.ply.gg:48095
147.185.221.22:47930
127.0.0.1:47930
-
Install_directory
%AppData%
-
install_file
svchost.exe
Extracted
asyncrat
0.5.7B
Default
1.tcp.ap.ngrok.io:21049
ratlordvc.ddns.net:6606
96.248.52.125:8031
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
chrome.exe
-
install_folder
%AppData%
Extracted
xworm
3.1
46.8.194.222:4040
-
Install_directory
%AppData%
-
install_file
USB.exe
Extracted
stealc
QQtalk
http://154.216.17.90
-
url_path
/a48146f6763ef3af.php
Extracted
asyncrat
| CRACKED BY https://t.me/xworm_v2
SolaraFake
anyone-blogging.gl.at.ply.gg:22284
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
Windows.exe
-
install_folder
%Temp%
Extracted
quasar
1.4.0
svhost
151.177.61.79:4782
a148a6d8-1253-4e62-bc5f-c0242dd62e69
-
encryption_key
5BEC1A8BC6F8F695D1337C51454E0B7F3A4FE968
-
install_name
svhost.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
svhost
-
subdirectory
svhost
Extracted
asyncrat
0.5.8
Default
2.tcp.eu.ngrok.io:19695
127.0.0.1:3232
jvjv2044duck33.duckdns.org:8808
gonq3XlXWgiz
-
delay
3
-
install
false
-
install_folder
%AppData%
Extracted
xworm
5.0
they-mailed.gl.at.ply.gg:34942:34942
they-mailed.gl.at.ply.gg:34942
OG4zPFx3km5rwbhp
-
Install_directory
%ProgramData%
-
install_file
Wiindows Defender.exe
Extracted
metasploit
windows/reverse_tcp
167.250.49.155:445
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
HacKed
82.193.104.21:5137
Windows Update
-
reg_key
Windows Update
-
splitter
|Hassan|
Extracted
redline
first
212.56.41.77:1912
Extracted
stealc
Voov
http://154.216.17.90
-
url_path
/a48146f6763ef3af.php
Extracted
lumma
https://bexarthynature.run/api
https://hardswarehub.today/api
https://gadgethgfub.icu/api
https://hardrwarehaven.run/api
https://techmindzs.live/api
https://codxefusion.top/api
https://bquietswtreams.life/api
https://techspherxe.top/api
https://earthsymphzony.today/api
https://zestmodp.top/zeda
https://jawdedmirror.run/ewqd
https://changeaie.top/geps
https://lonfgshadow.live/xawi
https://liftally.top/xasj
https://nighetwhisper.top/lekd
https://salaccgfa.top/gsooz
https://owlflright.digital/qopy
Extracted
quasar
1.4.1
kazeku
kazeku.ddns.net:4782
kazeku.linkpc.net:4782
139.99.66.103:4782
182.253.58.227:4782
0.tcp.ap.ngrok.io:10431
7fb11f4b-e530-407c-a46c-8834ab5c4f45
-
encryption_key
2E002E0BA1D95CECCDECD8F8B383C3F7C76A7FD7
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
kazeku
-
subdirectory
kazeku
Extracted
darkcomet
Guest16
jvjv2044duck33.duckdns.org:1604
DC_MUTEX-CK7UE3N
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
Jp74nsvbhc4i
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Extracted
quasar
1.4.1
Office04
Extazz24535-22930.portmap.host:22930
192.168.100.10:4782
89f58ee5-7af9-42de-843f-2a331a641e3f
-
encryption_key
CD4F349DEB46AEE10C2FE886E5B2BD7A766723CE
-
install_name
2klz.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Extracted
lumma
https://covvercilverow.shop/api
https://surroundeocw.shop/api
https://abortinoiwiam.shop/api
https://pumpkinkwquo.shop/api
https://priooozekw.shop/api
https://deallyharvenw.shop/api
https://defenddsouneuw.shop/api
https://racedsuitreow.shop/api
https://roaddrermncomplai.shop/api
Extracted
quasar
1.4.0
Office04
connectdadad.ddns.net:4782
e862a94f-5f45-4b8c-89de-f84dadb095d0
-
encryption_key
23E5F6D22FEE1750D36544A759A48349B064BC34
-
install_name
PerfWatson1.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
svhost
-
subdirectory
KDOT
Extracted
quasar
1.4.1
Main
tpinauskas-54803.portmap.host:54803
8422dcc2-b8bd-4080-a017-5b62524b6546
-
encryption_key
2EFF7393DC1BD9FBDDD61A780B994B8166BAB8EC
-
install_name
Win64.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Win64
-
subdirectory
SubDir
Extracted
quasar
1.4.1
Hubert Pilarczyk
pawela827-35962.portmap.host:35962
ca431979-125b-480f-adac-43c48c1e1832
-
encryption_key
39F4E87BBB832270AC54CA5065E707DFB3689A56
-
install_name
vsjitdebuggerui.exe
-
log_directory
CEF
-
reconnect_delay
3000
-
startup_key
Proces hosta dla zadaĆ systemu Windows
-
subdirectory
3880
Extracted
azorult
http://195.245.112.115/index.php
Targets
-
-
Target
https://s3.us-east-1.wasabisys.com/vxugmwdb/2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce
-
Asyncrat family
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Azorult family
-
Darkcomet family
-
Detect Xworm Payload
-
Lumma family
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
Mimikatz family
-
Njrat family
-
Quasar family
-
Quasar payload
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload
-
Redline family
-
Stealc family
-
Xworm family
-
Async RAT payload
-
mimikatz is an open source tool to dump credentials on Windows
-
Downloads MZ/PE file
-
Modifies Windows Firewall
-
Executes dropped EXE
-
Legitimate hosting services abused for malware hosting/C2
-
Looks up external IP address via web service
Uses a legitimate IP lookup service to find the infected system's external IP.
-
AutoIT Executable
AutoIT scripts compiled to PE executables.
-
MITRE ATT&CK Enterprise v16
Persistence
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1