General

  • Target

    2025-06-26_21540af7452569fc839d3b2babe2c261_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer

  • Size

    938KB

  • Sample

    250626-lltc3sz1at

  • MD5

    21540af7452569fc839d3b2babe2c261

  • SHA1

    008e0bc7c2e611464560fb1c77579efd0e1dd264

  • SHA256

    0490e90753356ad71f452357930a08137faec255ee5d4ed56dd21a19ede79bf5

  • SHA512

    fba778135b8ca9ccaa2336fa68e21858e45057893f9b831fb5db852b549054776dc5e019c8e16ea962db6bee49a686ba6b7d36be830141ac6d75fb0c1395cd30

  • SSDEEP

    24576:FqDEvCTbMWu7rQYlBQcBiT6rprG8a9sv:FTvC/MTQYxsWR7a9s

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.156.72.2/testmine/random.exe

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.156.72.2/testmine/random.exe

Extracted

Family

lumma

C2

https://equidn.xyz/xapq/api

https://gewgb.xyz/axgh/api

https://skjgx.xyz/riuw/api

https://ropyi.xyz/zadf/api

https://spjeo.xyz/axka/api

https://baviip.xyz/twiw/api

https://shaeb.xyz/ikxz/api

https://firddy.xyz/yhbc/api

https://trqqe.xyz/xudu/api

Extracted

Family

gurcu

C2

https://api.telegram.org/bot7841921350:AAFGkor-dSPkf-PgNgU6DqA2BBmIM8f_vRU/sendMessage?chat_id=6299414420

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.156.72.2/testmine/random.exe

Extracted

Family

vidar

Version

14.3

Botnet

f75200b07dd43d1c5af8a9dbd1186356

C2

https://t.me/l07tp

https://steamcommunity.com/profiles/76561199869630181

Attributes
  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 Chrome/137.0.0.0 Safari/537.36 OPR/122.0.0.0

Extracted

Family

xworm

C2

66.63.187.164:8594

Attributes
  • Install_directory

    %AppData%

  • install_file

    Firefox.exe

Extracted

Family

quasar

Version

1.4.1

Botnet

Google Chrome

C2

66.63.187.164:8596

Mutex

2c4580c8-66ed-44c1-9d8b-da599f0a454b

Attributes
  • encryption_key

    A978BA54BE34046C0D3E3D447504B0C1FBA599C7

  • install_name

    Client.exe

  • key_salt

    bfeb1e56fbcd973bb219022430a57843003d5644d21e62b9d4f180e7e6c33941

  • log_directory

    Logs

  • reconnect_delay

    5000

  • startup_key

    Edge Browser

  • subdirectory

    Chrome Google

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

HacKed

C2

66.63.187.164:8595

Mutex

svchost

Attributes
  • reg_key

    svchost

  • splitter

    |Hassan|

Targets

    • Target

      2025-06-26_21540af7452569fc839d3b2babe2c261_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer

    • Size

      938KB

    • MD5

      21540af7452569fc839d3b2babe2c261

    • SHA1

      008e0bc7c2e611464560fb1c77579efd0e1dd264

    • SHA256

      0490e90753356ad71f452357930a08137faec255ee5d4ed56dd21a19ede79bf5

    • SHA512

      fba778135b8ca9ccaa2336fa68e21858e45057893f9b831fb5db852b549054776dc5e019c8e16ea962db6bee49a686ba6b7d36be830141ac6d75fb0c1395cd30

    • SSDEEP

      24576:FqDEvCTbMWu7rQYlBQcBiT6rprG8a9sv:FTvC/MTQYxsWR7a9s

    • Detect Vidar Stealer

    • Detect Xworm Payload

    • Detects DonutLoader

    • DonutLoader

      DonutLoader is a position-independent code that enables in-memory execution of VBScript, JScript, EXE, DLL files and dotNET assemblies.

    • Donutloader family

    • Gurcu family

    • Gurcu, WhiteSnake

      Gurcu aka WhiteSnake is a malware stealer written in C#.

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • Lumma family

    • Njrat family

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar family

    • Quasar payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar family

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Xworm family

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • CryptOne packer

      Detects CryptOne packer defined in NCC blogpost.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Downloads MZ/PE file

    • Sets service image path in registry

    • Stops running service(s)

    • Uses browser remote debugging

      Can be used control the browser and steal sensitive information such as credentials and session cookies.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Obfuscated Files or Information: Command Obfuscation

      Adversaries may obfuscate content during command execution to impede detection.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Enumerates processes with tasklist

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v16

Tasks

OSZAR »