Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14/01/2025, 12:24
Static task
static1
Behavioral task
behavioral1
Sample
4363463463464363463463463.exe
Resource
win7-20240708-en
General
-
Target
4363463463464363463463463.exe
-
Size
10KB
-
MD5
2a94f3960c58c6e70826495f76d00b85
-
SHA1
e2a1a5641295f5ebf01a37ac1c170ac0814bb71a
-
SHA256
2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce
-
SHA512
fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f
-
SSDEEP
192:xlwayyHOXGc20L7BIW12n/ePSjiTlzkGu8stYcFwVc03KY:xlwwHe/20PKn/cLTlHuptYcFwVc03K
Malware Config
Extracted
metasploit
windows/reverse_tcp
47.90.142.15:4567
Extracted
asyncrat
Default
technical-southwest.gl.at.ply.gg:58694
-
delay
1
-
install
true
-
install_file
WINDOWS.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0003000000022187-22.dat family_asyncrat -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 4363463463464363463463463.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Loader.exe -
Executes dropped EXE 3 IoCs
pid Process 1756 123.exe 1448 Loader.exe 1952 WINDOWS.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4363463463464363463463463.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 123.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3000 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3092 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1448 Loader.exe 1448 Loader.exe 1448 Loader.exe 1448 Loader.exe 1448 Loader.exe 1448 Loader.exe 1448 Loader.exe 1448 Loader.exe 1448 Loader.exe 1448 Loader.exe 1448 Loader.exe 1448 Loader.exe 1448 Loader.exe 1448 Loader.exe 1448 Loader.exe 1448 Loader.exe 1448 Loader.exe 1448 Loader.exe 1448 Loader.exe 1448 Loader.exe 1448 Loader.exe 1448 Loader.exe 1448 Loader.exe 1448 Loader.exe 1448 Loader.exe 1448 Loader.exe 1448 Loader.exe 1448 Loader.exe 1448 Loader.exe 1952 WINDOWS.exe 1952 WINDOWS.exe 1952 WINDOWS.exe 1952 WINDOWS.exe 1952 WINDOWS.exe 1952 WINDOWS.exe 1952 WINDOWS.exe 1952 WINDOWS.exe 1952 WINDOWS.exe 1952 WINDOWS.exe 1952 WINDOWS.exe 1952 WINDOWS.exe 1952 WINDOWS.exe 1952 WINDOWS.exe 1952 WINDOWS.exe 1952 WINDOWS.exe 1952 WINDOWS.exe 1952 WINDOWS.exe 1952 WINDOWS.exe 1952 WINDOWS.exe 1952 WINDOWS.exe 1952 WINDOWS.exe 1952 WINDOWS.exe 1952 WINDOWS.exe 1952 WINDOWS.exe 1952 WINDOWS.exe 1952 WINDOWS.exe 1952 WINDOWS.exe 1952 WINDOWS.exe 1952 WINDOWS.exe 1952 WINDOWS.exe 1952 WINDOWS.exe 1952 WINDOWS.exe 1952 WINDOWS.exe 1952 WINDOWS.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 804 4363463463464363463463463.exe Token: SeDebugPrivilege 1448 Loader.exe Token: SeDebugPrivilege 1448 Loader.exe Token: SeDebugPrivilege 1952 WINDOWS.exe Token: SeDebugPrivilege 1952 WINDOWS.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 804 wrote to memory of 1756 804 4363463463464363463463463.exe 97 PID 804 wrote to memory of 1756 804 4363463463464363463463463.exe 97 PID 804 wrote to memory of 1756 804 4363463463464363463463463.exe 97 PID 804 wrote to memory of 1448 804 4363463463464363463463463.exe 101 PID 804 wrote to memory of 1448 804 4363463463464363463463463.exe 101 PID 1448 wrote to memory of 1204 1448 Loader.exe 103 PID 1448 wrote to memory of 1204 1448 Loader.exe 103 PID 1448 wrote to memory of 4264 1448 Loader.exe 105 PID 1448 wrote to memory of 4264 1448 Loader.exe 105 PID 4264 wrote to memory of 3000 4264 cmd.exe 107 PID 4264 wrote to memory of 3000 4264 cmd.exe 107 PID 1204 wrote to memory of 3092 1204 cmd.exe 108 PID 1204 wrote to memory of 3092 1204 cmd.exe 108 PID 4264 wrote to memory of 1952 4264 cmd.exe 109 PID 4264 wrote to memory of 1952 4264 cmd.exe 109 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Users\Admin\AppData\Local\Temp\Files\123.exe"C:\Users\Admin\AppData\Local\Temp\Files\123.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1756
-
-
C:\Users\Admin\AppData\Local\Temp\Files\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Files\Loader.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WINDOWS" /tr '"C:\Users\Admin\AppData\Roaming\WINDOWS.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "WINDOWS" /tr '"C:\Users\Admin\AppData\Roaming\WINDOWS.exe"'4⤵
- Scheduled Task/Job: Scheduled Task
PID:3092
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC6E5.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:3000
-
-
C:\Users\Admin\AppData\Roaming\WINDOWS.exe"C:\Users\Admin\AppData\Roaming\WINDOWS.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
72KB
MD529fd97e2ce44268ccac3ebc2bd8ed78c
SHA198d3df4d3678f2efd998f62a09ec60166f8b209b
SHA2563d6315fa786c82b89db895d8ef45f65eba125b61206d46fe3abbaa7719b85e55
SHA5126928cb2c1c0a472b009e6310aedaca572027f96c42d39733b9be9b7adfee6ad39e7c1e0ecc664d865cec1618b383f79baeae20be386ba76d30e3f992b76a92e2
-
Filesize
63KB
MD57ceb11ebb7a55e33a82bc3b66f554e79
SHA18dfd574ad06ded662d92d81b72f14c1914ac45b5
SHA256aea3e89e45a33441bcd06c990282f8601eb960a641c611222dce2fe09685e603
SHA512d8cd7af50996015163c8926fc7b6df6a6e2c0b3f6c8fcff37cad5b72fed115f7134723d99f61a20576b83e67107a3a410f5ef2312191446b3d0759cb739e6ccd
-
Filesize
151B
MD550e727b6190a8caecf42d0c7aeeee0d4
SHA1fcc6663cbd5ec90e8e44d1779a8df213ac7d962f
SHA256cfbb6dfc7bb1b6605896994aaba3c6a32e1ef649317f6e0385354c634291c1cf
SHA512cb20b548dd1a68b59ae1cfa5c065931cca13dcd681d2d0fa5b4aad3721676dfca7ce34ed6c51debc56100f35f9ee760d8c6bb6fff44805c0b0fd3c5204d8b1b0