Threat name:
AsyncRAT, LummaC Stealer, Njrat, Quasar,
Alert
Classification:
troj.spyw.expl.evad
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code contains process injector
.NET source code references suspicious native API functions
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Antivirus detection for dropped file
Attempt to bypass Chrome Application-Bound Encryption
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Check if machine is in data center or colocation facility
Compiles code for process injection (via .Net compiler)
Connects to many ports of the same IP (likely port scanning)
Contain functionality to detect virtual machines
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Contains functionality to detect sleep reduction / modifications
Contains functionality to detect virtual machines (IN, VMware)
Contains functionality to infect the boot sector
Creates a thread in another existing process (thread injection)
Creates multiple autostart registry keys
Drops executable to a common third party application directory
Encrypted powershell cmdline option found
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Locky time evasion found (measures execution of CloseHandle and GetProcessHeap)
Malicious sample detected (through community Yara rule)
Monitors registry run keys for changes
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Protects its processes via BreakOnTermination flag
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Searches for specific processes (likely to inject)
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Silenttrinity Stager Msbuild Activity
Suricata IDS alerts for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to steal from password manager
Writes to foreign memory regions
Yara detected LummaC Stealer
Yara detected Vidar stealer
behaviorgraph
top1
dnsIp2
2
Behavior Graph
ID:
1730119
Sample:
zTG4VOUZHc.exe
Startdate:
07/07/2025
Architecture:
WINDOWS
Score:
100
115
liaxn.xyz
2->115
117
itsrevolutionmagnus.xyz
2->117
119
12 other IPs or domains
2->119
167
Suricata IDS alerts
for network traffic
2->167
169
Found malware configuration
2->169
171
Malicious sample detected
(through community Yara
rule)
2->171
175
24 other signatures
2->175
11
zTG4VOUZHc.exe
2->11
started
14
msedge.exe
2->14
started
17
svchost.exe
2->17
started
signatures3
173
Performs DNS queries
to domains with low
reputation
117->173
process4
dnsIp5
201
Writes to foreign memory
regions
11->201
203
Allocates memory in
foreign processes
11->203
205
Injects a PE file into
a foreign processes
11->205
19
MSBuild.exe
44
11->19
started
24
MSBuild.exe
11->24
started
137
239.255.255.250
unknown
Reserved
14->137
26
msedge.exe
14->26
started
28
msedge.exe
14->28
started
30
msedge.exe
14->30
started
139
127.0.0.1
unknown
unknown
17->139
signatures6
process7
dnsIp8
121
t.me
149.154.167.99, 443, 49692
TELEGRAMRU
United Kingdom
19->121
123
17.5.exifit.ir
91.99.174.2, 443, 49693, 49694
PARSONLINETehran-IRANIR
Iran (ISLAMIC Republic Of)
19->123
129
3 other IPs or domains
19->129
85
C:\Users\user\AppData\Local\...\q53212[1].exe, PE32
19->85
dropped
87
C:\Users\user\AppData\Local\...\n84991[1].exe, PE32
19->87
dropped
89
C:\Users\user\AppData\Local\...\x85899[1].exe, PE32
19->89
dropped
93
7 other malicious files
19->93
dropped
177
Tries to harvest and
steal Putty / WinSCP
information (sessions,
passwords, etc)
19->177
179
Found many strings related
to Crypto-Wallets (likely
being stolen)
19->179
181
Encrypted powershell
cmdline option found
19->181
191
4 other signatures
19->191
32
3ectjek689.exe
19->32
started
36
9r1ngvkngv.exe
19->36
started
39
vk6xlx4o8y.exe
19->39
started
41
9 other processes
19->41
183
Attempt to bypass Chrome
Application-Bound Encryption
24->183
185
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
24->185
187
Searches for specific
processes (likely to
inject)
24->187
189
Contains functionality
to detect sleep reduction
/ modifications
24->189
125
r.msftstatic.com
26->125
127
ntp.msn.com
26->127
131
32 other IPs or domains
26->131
91
C:\Users\user\AppData\Local\...\Cookies, SQLite
26->91
dropped
file9
signatures10
process11
dnsIp12
77
C:\Users\user\AppData\Local\...\XIZUMX.exe, PE32
32->77
dropped
141
Multi AV Scanner detection
for dropped file
32->141
143
Locky time evasion found
(measures execution
of CloseHandle and GetProcessHeap)
32->143
145
Contains functionality
to detect virtual machines
(IN, VMware)
32->145
161
4 other signatures
32->161
43
XIZUMX.exe
32->43
started
133
ip-api.com
208.95.112.1, 49819, 80
TUT-ASUS
United States
36->133
79
C:\Users\user\AppData\Local\...\Firefox.exe, PE32
36->79
dropped
147
Antivirus detection
for dropped file
36->147
149
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
36->149
151
Protects its processes
via BreakOnTermination
flag
36->151
163
5 other signatures
36->163
47
powershell.exe
36->47
started
153
Writes to foreign memory
regions
39->153
155
Allocates memory in
foreign processes
39->155
157
Injects a PE file into
a foreign processes
39->157
49
MSBuild.exe
39->49
started
135
192.168.2.8, 1649, 443, 49673
unknown
unknown
41->135
81
C:\Users\user\AppData\Local\...\wukwey4t.0.cs, Unicode
41->81
dropped
83
C:\Users\user\AppData\...\qucnyjul.cmdline, Unicode
41->83
dropped
159
Monitors registry run
keys for changes
41->159
165
2 other signatures
41->165
52
csc.exe
3
41->52
started
54
csc.exe
3
41->54
started
56
csc.exe
41->56
started
58
8 other processes
41->58
file13
signatures14
process15
dnsIp16
95
C:\Users\user\AppData\Local\...\RZOEIF.exe, PE32
43->95
dropped
207
Multi AV Scanner detection
for dropped file
43->207
60
RZOEIF.exe
43->60
started
209
Loading BitLocker PowerShell
Module
47->209
64
conhost.exe
47->64
started
107
liaxn.xyz
144.172.115.212, 443, 49822
QUICKPACKETUS
United States
49->107
211
Query firmware table
information (likely
to detect VMs)
49->211
213
Tries to harvest and
steal ftp login credentials
49->213
215
Tries to harvest and
steal browser information
(history, passwords,
etc)
49->215
217
2 other signatures
49->217
97
C:\Users\user\AppData\Local\...\qucnyjul.dll, PE32
52->97
dropped
66
cvtres.exe
1
52->66
started
99
C:\Users\user\AppData\Local\...\kwj5bosb.dll, PE32
54->99
dropped
68
cvtres.exe
54->68
started
101
C:\Users\user\AppData\Local\...\b5udjik3.dll, PE32
56->101
dropped
70
cvtres.exe
56->70
started
109
apis.google.com
58->109
111
ogads-pa.clients6.google.com
142.251.163.95, 443, 49720, 49722
GOOGLEUS
United States
58->111
113
4 other IPs or domains
58->113
103
C:\Users\user\AppData\Local\...\wukwey4t.dll, PE32
58->103
dropped
72
cvtres.exe
58->72
started
file17
signatures18
process19
file20
105
C:\Users\user\AppData\Local\...\TRPHWH.exe, PE32+
60->105
dropped
219
Multi AV Scanner detection
for dropped file
60->219
221
Creates multiple autostart
registry keys
60->221
74
TRPHWH.exe
60->74
started
signatures21
process22
signatures23
193
Multi AV Scanner detection
for dropped file
74->193
195
Writes to foreign memory
regions
74->195
197
Allocates memory in
foreign processes
74->197
199
Injects a PE file into
a foreign processes
74->199
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.