Analysis
-
max time kernel
149s -
max time network
180s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-10-2024 17:23
Static task
static1
Behavioral task
behavioral1
Sample
03201-LEER COPIA DE LA NITIFICACION ENVIADA/02 LEER COPIA NOTIFICACION.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
03201-LEER COPIA DE LA NITIFICACION ENVIADA/02 LEER COPIA NOTIFICACION.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
03201-LEER COPIA DE LA NITIFICACION ENVIADA/libvlc.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
03201-LEER COPIA DE LA NITIFICACION ENVIADA/libvlc.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
03201-LEER COPIA DE LA NITIFICACION ENVIADA/libvlccore.dll
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
03201-LEER COPIA DE LA NITIFICACION ENVIADA/libvlccore.dll
Resource
win10v2004-20241007-en
General
-
Target
03201-LEER COPIA DE LA NITIFICACION ENVIADA/02 LEER COPIA NOTIFICACION.exe
-
Size
966KB
-
MD5
e634616d3b445fc1cd55ee79cf5326ea
-
SHA1
ca27a368d87bc776884322ca996f3b24e20645f4
-
SHA256
1fcd04fe1a3d519c7d585216b414cd947d16997d77d81a2892821f588c630937
-
SHA512
7d491c0a97ce60e22238a1a3530f45fbb3c82377b400d7986db09eccad05c9c22fb5daa2b4781882f870ab088326e5f6156613124caa67b54601cbad8f66aa90
-
SSDEEP
24576:we3xAibB85Z1HrWtB8z1L1OTJu5zzz3zzzozzz3zzzSZ:HxAibBEZ1LWtBzQrZ
Malware Config
Extracted
asyncrat
| CRACKED BY https://t.me/xworm_v2
Default
vulcansy.duckdns.org:1415
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
02 LEER COPIA NOTIFICACION.execmd.exedescription pid process target process PID 3520 set thread context of 1256 3520 02 LEER COPIA NOTIFICACION.exe cmd.exe PID 1256 set thread context of 2940 1256 cmd.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exeMSBuild.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
02 LEER COPIA NOTIFICACION.execmd.exepid process 3520 02 LEER COPIA NOTIFICACION.exe 3520 02 LEER COPIA NOTIFICACION.exe 1256 cmd.exe 1256 cmd.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
02 LEER COPIA NOTIFICACION.execmd.exepid process 3520 02 LEER COPIA NOTIFICACION.exe 1256 cmd.exe 1256 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
MSBuild.exedescription pid process Token: SeDebugPrivilege 2940 MSBuild.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
02 LEER COPIA NOTIFICACION.execmd.exedescription pid process target process PID 3520 wrote to memory of 1256 3520 02 LEER COPIA NOTIFICACION.exe cmd.exe PID 3520 wrote to memory of 1256 3520 02 LEER COPIA NOTIFICACION.exe cmd.exe PID 3520 wrote to memory of 1256 3520 02 LEER COPIA NOTIFICACION.exe cmd.exe PID 3520 wrote to memory of 1256 3520 02 LEER COPIA NOTIFICACION.exe cmd.exe PID 1256 wrote to memory of 2940 1256 cmd.exe MSBuild.exe PID 1256 wrote to memory of 2940 1256 cmd.exe MSBuild.exe PID 1256 wrote to memory of 2940 1256 cmd.exe MSBuild.exe PID 1256 wrote to memory of 2940 1256 cmd.exe MSBuild.exe PID 1256 wrote to memory of 2940 1256 cmd.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\03201-LEER COPIA DE LA NITIFICACION ENVIADA\02 LEER COPIA NOTIFICACION.exe"C:\Users\Admin\AppData\Local\Temp\03201-LEER COPIA DE LA NITIFICACION ENVIADA\02 LEER COPIA NOTIFICACION.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2940
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
777KB
MD56ab07e08b84c7c84f3a7488680497d16
SHA1a76dfcb9ce55fbbc0539ad36f01824848211af8b
SHA256b02f9f3d8b57681f078a8bba66e1144e3aa036a3d21fc48fc3ea0ae3500e463d
SHA512a9732e4c93f640b68b7c126a783d276c2ec0ba4d8372da31f705233a9c9bd37509802ea3867bf1e3a35c5040ccc2694a46e3d2dc4f8abb39382846ac35bf6451