Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 02:32
Static task
static1
Behavioral task
behavioral1
Sample
002 COPIA DE LA NOTIFICACION.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
002 COPIA DE LA NOTIFICACION.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
libvlc.dll
Resource
win7-20241023-en
Behavioral task
behavioral4
Sample
libvlc.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
libvlccore.dll
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
libvlccore.dll
Resource
win10v2004-20241007-en
General
-
Target
002 COPIA DE LA NOTIFICACION.exe
-
Size
966KB
-
MD5
e634616d3b445fc1cd55ee79cf5326ea
-
SHA1
ca27a368d87bc776884322ca996f3b24e20645f4
-
SHA256
1fcd04fe1a3d519c7d585216b414cd947d16997d77d81a2892821f588c630937
-
SHA512
7d491c0a97ce60e22238a1a3530f45fbb3c82377b400d7986db09eccad05c9c22fb5daa2b4781882f870ab088326e5f6156613124caa67b54601cbad8f66aa90
-
SSDEEP
24576:we3xAibB85Z1HrWtB8z1L1OTJu5zzz3zzzozzz3zzzSZ:HxAibBEZ1LWtBzQrZ
Malware Config
Extracted
asyncrat
| CRACKED BY https://t.me/xworm_v2
Default
envnuev1124.duckdns.org:3013
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2028 set thread context of 2928 2028 002 COPIA DE LA NOTIFICACION.exe 30 PID 2928 set thread context of 1688 2928 cmd.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2028 002 COPIA DE LA NOTIFICACION.exe 2028 002 COPIA DE LA NOTIFICACION.exe 2928 cmd.exe 2928 cmd.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2028 002 COPIA DE LA NOTIFICACION.exe 2928 cmd.exe 2928 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1688 MSBuild.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2028 wrote to memory of 2928 2028 002 COPIA DE LA NOTIFICACION.exe 30 PID 2028 wrote to memory of 2928 2028 002 COPIA DE LA NOTIFICACION.exe 30 PID 2028 wrote to memory of 2928 2028 002 COPIA DE LA NOTIFICACION.exe 30 PID 2028 wrote to memory of 2928 2028 002 COPIA DE LA NOTIFICACION.exe 30 PID 2028 wrote to memory of 2928 2028 002 COPIA DE LA NOTIFICACION.exe 30 PID 2928 wrote to memory of 1688 2928 cmd.exe 32 PID 2928 wrote to memory of 1688 2928 cmd.exe 32 PID 2928 wrote to memory of 1688 2928 cmd.exe 32 PID 2928 wrote to memory of 1688 2928 cmd.exe 32 PID 2928 wrote to memory of 1688 2928 cmd.exe 32 PID 2928 wrote to memory of 1688 2928 cmd.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\002 COPIA DE LA NOTIFICACION.exe"C:\Users\Admin\AppData\Local\Temp\002 COPIA DE LA NOTIFICACION.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1688
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
777KB
MD5571b0d2ae7ce6b322881403de9235e00
SHA1d311febe5c62d4033ca27fc62e05d0cd25693b5e
SHA2562da7a027336b79421a05a7875f8e2de8832d79d96cded9bd3b743f58d72e1cfe
SHA512e9aaba16c611b1377e51215dcf9243e5f9a622a3973478a77b4cefd80519ea79631e5c3b354a4305ddd624060104ad100ae57c8cb1921ca97e6be53d79d13e00