Overview
overview
10Static
static
34363463463...63.exe
windows7-x64
104363463463...63.exe
windows10-1703-x64
104363463463...63.exe
windows10-2004-x64
104363463463...63.exe
windows11-21h2-x64
104363463463...63.exe
android-10-x64
4363463463...63.exe
android-11-x64
4363463463...63.exe
android-13-x64
4363463463...63.exe
android-9-x86
4363463463...63.exe
macos-10.15-amd64
14363463463...63.exe
debian-9-armhf
4363463463...63.exe
debian-9-mips
4363463463...63.exe
debian-9-mipsel
4363463463...63.exe
ubuntu-18.04-amd64
General
-
Target
4363463463464363463463463.exe
-
Size
10KB
-
Sample
240130-avwc9adha5
-
MD5
2a94f3960c58c6e70826495f76d00b85
-
SHA1
e2a1a5641295f5ebf01a37ac1c170ac0814bb71a
-
SHA256
2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce
-
SHA512
fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f
-
SSDEEP
192:xlwayyHOXGc20L7BIW12n/ePSjiTlzkGu8stYcFwVc03KY:xlwwHe/20PKn/cLTlHuptYcFwVc03K
Static task
static1
Behavioral task
behavioral1
Sample
4363463463464363463463463.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
4363463463464363463463463.exe
Resource
win10-20231215-en
Behavioral task
behavioral3
Sample
4363463463464363463463463.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral4
Sample
4363463463464363463463463.exe
Resource
win11-20231215-en
Behavioral task
behavioral5
Sample
4363463463464363463463463.exe
Resource
android-x64-20231215-en
Behavioral task
behavioral6
Sample
4363463463464363463463463.exe
Resource
android-x64-arm64-20231215-en
Behavioral task
behavioral7
Sample
4363463463464363463463463.exe
Resource
android-33-x64-arm64-20231215-en
Behavioral task
behavioral8
Sample
4363463463464363463463463.exe
Resource
android-x86-arm-20231215-en
Behavioral task
behavioral9
Sample
4363463463464363463463463.exe
Resource
macos-20231201-en
Behavioral task
behavioral10
Sample
4363463463464363463463463.exe
Resource
debian9-armhf-20231222-en
Behavioral task
behavioral11
Sample
4363463463464363463463463.exe
Resource
debian9-mipsbe-20231221-en
Behavioral task
behavioral12
Sample
4363463463464363463463463.exe
Resource
debian9-mipsel-20231215-en
Behavioral task
behavioral13
Sample
4363463463464363463463463.exe
Resource
ubuntu1804-amd64-20231215-en
Malware Config
Extracted
metasploit
windows/reverse_http
http://193.117.208.148:7800/-55P7pqBpQdijWOMB9Nd5w7x4wsLqUJqZS-N33VLPVJhDR2Aa4VA
Extracted
gcleaner
185.172.128.90
5.42.64.3
5.42.65.85
45.139.105.171
85.31.46.167
107.182.129.235
171.22.30.106
Extracted
agenttesla
https://api.telegram.org/bot6702604510:AAHhqcLx9PnHKK0GHfjoUU1QRG5B5kHI1FI/
Extracted
smokeloader
pub2
Extracted
stealc
http://185.172.128.79
-
url_path
/3886d2276f6914c4.php
Extracted
asyncrat
1.0.7
Default
127.0.0.1:1604
185.169.180.209:1604
DcRatMutex_qwqdanchun
-
delay
1
-
install
false
-
install_folder
%AppData%
Extracted
darkcomet
Guest16
gameservice.ddns.net:4320
DC_MUTEX-WBUNVXD
-
InstallPath
AudioDriver\taskhost.exe
-
gencode
EWSsWwgyJrUD
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
AudioDriver
Extracted
xworm
209.145.51.44:7000
iLWUbOJf8Atlquud
-
install_file
USB.exe
Targets
-
-
Target
4363463463464363463463463.exe
-
Size
10KB
-
MD5
2a94f3960c58c6e70826495f76d00b85
-
SHA1
e2a1a5641295f5ebf01a37ac1c170ac0814bb71a
-
SHA256
2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce
-
SHA512
fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f
-
SSDEEP
192:xlwayyHOXGc20L7BIW12n/ePSjiTlzkGu8stYcFwVc03KY:xlwwHe/20PKn/cLTlHuptYcFwVc03K
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Detect Neshta payload
-
Detect Xworm Payload
-
Detect ZGRat V1
-
Glupteba payload
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Process spawned unexpected child process
This typically indicates the parent process was compromised via an exploit or macro.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload
-
Suspicious use of NtCreateUserProcessOtherParentProcess
-
Async RAT payload
-
XMRig Miner payload
-
Creates new service(s)
-
Downloads MZ/PE file
-
Modifies Windows Firewall
-
Stops running service(s)
-
.NET Reactor proctector
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
-
Checks computer location settings
Looks up country code configured in the registry, likely geofence.
-
Drops startup file
-
Executes dropped EXE
-
Loads dropped DLL
-
Modifies file permissions
-
Uses the VBS compiler for execution
-
Accesses cryptocurrency files/wallets, possible credential harvesting
-
Adds Run key to start application
-
Legitimate hosting services abused for malware hosting/C2
-
Looks up external IP address via web service
Uses a legitimate IP lookup service to find the infected system's external IP.
-
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Scheduled Task/Job
1Defense Evasion
File and Directory Permissions Modification
1Impair Defenses
2Disable or Modify System Firewall
1Modify Registry
2Scripting
1Subvert Trust Controls
1Install Root Certificate
1