Analysis
-
max time kernel
117s -
max time network
180s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
09-10-2024 17:23
Static task
static1
Behavioral task
behavioral1
Sample
03201-LEER COPIA DE LA NITIFICACION ENVIADA/02 LEER COPIA NOTIFICACION.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
03201-LEER COPIA DE LA NITIFICACION ENVIADA/02 LEER COPIA NOTIFICACION.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
03201-LEER COPIA DE LA NITIFICACION ENVIADA/libvlc.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
03201-LEER COPIA DE LA NITIFICACION ENVIADA/libvlc.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
03201-LEER COPIA DE LA NITIFICACION ENVIADA/libvlccore.dll
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
03201-LEER COPIA DE LA NITIFICACION ENVIADA/libvlccore.dll
Resource
win10v2004-20241007-en
General
-
Target
03201-LEER COPIA DE LA NITIFICACION ENVIADA/02 LEER COPIA NOTIFICACION.exe
-
Size
966KB
-
MD5
e634616d3b445fc1cd55ee79cf5326ea
-
SHA1
ca27a368d87bc776884322ca996f3b24e20645f4
-
SHA256
1fcd04fe1a3d519c7d585216b414cd947d16997d77d81a2892821f588c630937
-
SHA512
7d491c0a97ce60e22238a1a3530f45fbb3c82377b400d7986db09eccad05c9c22fb5daa2b4781882f870ab088326e5f6156613124caa67b54601cbad8f66aa90
-
SSDEEP
24576:we3xAibB85Z1HrWtB8z1L1OTJu5zzz3zzzozzz3zzzSZ:HxAibBEZ1LWtBzQrZ
Malware Config
Extracted
asyncrat
| CRACKED BY https://t.me/xworm_v2
Default
vulcansy.duckdns.org:1415
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
02 LEER COPIA NOTIFICACION.execmd.exedescription pid process target process PID 2664 set thread context of 2748 2664 02 LEER COPIA NOTIFICACION.exe cmd.exe PID 2748 set thread context of 1064 2748 cmd.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exeMSBuild.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
02 LEER COPIA NOTIFICACION.execmd.exepid process 2664 02 LEER COPIA NOTIFICACION.exe 2664 02 LEER COPIA NOTIFICACION.exe 2748 cmd.exe 2748 cmd.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
02 LEER COPIA NOTIFICACION.execmd.exepid process 2664 02 LEER COPIA NOTIFICACION.exe 2748 cmd.exe 2748 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
MSBuild.exedescription pid process Token: SeDebugPrivilege 1064 MSBuild.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
02 LEER COPIA NOTIFICACION.execmd.exedescription pid process target process PID 2664 wrote to memory of 2748 2664 02 LEER COPIA NOTIFICACION.exe cmd.exe PID 2664 wrote to memory of 2748 2664 02 LEER COPIA NOTIFICACION.exe cmd.exe PID 2664 wrote to memory of 2748 2664 02 LEER COPIA NOTIFICACION.exe cmd.exe PID 2664 wrote to memory of 2748 2664 02 LEER COPIA NOTIFICACION.exe cmd.exe PID 2664 wrote to memory of 2748 2664 02 LEER COPIA NOTIFICACION.exe cmd.exe PID 2748 wrote to memory of 1064 2748 cmd.exe MSBuild.exe PID 2748 wrote to memory of 1064 2748 cmd.exe MSBuild.exe PID 2748 wrote to memory of 1064 2748 cmd.exe MSBuild.exe PID 2748 wrote to memory of 1064 2748 cmd.exe MSBuild.exe PID 2748 wrote to memory of 1064 2748 cmd.exe MSBuild.exe PID 2748 wrote to memory of 1064 2748 cmd.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\03201-LEER COPIA DE LA NITIFICACION ENVIADA\02 LEER COPIA NOTIFICACION.exe"C:\Users\Admin\AppData\Local\Temp\03201-LEER COPIA DE LA NITIFICACION ENVIADA\02 LEER COPIA NOTIFICACION.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1064
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
777KB
MD5c577e6cc5c0b9575e697dd1e81f97e2e
SHA10a66ec4274dd623a1bbc60f5426b6930a35c4acc
SHA25688d2b2eb5c628afabb4422eb91b2deac963961fb1635a61b3ca411e3559332c2
SHA512bbf09d38cb6e549348261b728ae6f56c25bd55fd5175b9e656bdf80583a9ee79d7764b08de7a77e9b5eb015109baeea27668e1d64ca1a1f54d9643248e725b6d
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b