Overview
overview
10Static
static
3PROCESO JU...AL.exe
windows7-x64
10PROCESO JU...AL.exe
windows10-2004-x64
10PROCESO JU...re.dll
windows7-x64
1PROCESO JU...re.dll
windows10-2004-x64
1PROCESO JU...rk.dll
windows7-x64
1PROCESO JU...rk.dll
windows10-2004-x64
1PROCESO JU...64.dll
windows7-x64
1PROCESO JU...64.dll
windows10-2004-x64
1PROCESO JU...64.dll
windows7-x64
1PROCESO JU...64.dll
windows10-2004-x64
1PROCESO JU...40.dll
windows7-x64
1PROCESO JU...40.dll
windows10-2004-x64
1PROCESO JU..._1.dll
windows7-x64
1PROCESO JU..._1.dll
windows10-2004-x64
1PROCESO JU...64.dll
windows7-x64
1PROCESO JU...64.dll
windows10-2004-x64
1PROCESO JU...40.dll
windows7-x64
1PROCESO JU...40.dll
windows10-2004-x64
1PROCESO JU..._1.dll
windows7-x64
1PROCESO JU..._1.dll
windows10-2004-x64
1Analysis
-
max time kernel
119s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
30-05-2024 21:00
Static task
static1
Behavioral task
behavioral1
Sample
PROCESO JUDICIAL JUZGADO CIVIL 02 DEL CIRCUITO/01 PROCESO JUDICIAL.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
PROCESO JUDICIAL JUZGADO CIVIL 02 DEL CIRCUITO/01 PROCESO JUDICIAL.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
PROCESO JUDICIAL JUZGADO CIVIL 02 DEL CIRCUITO/Qt5Core.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
PROCESO JUDICIAL JUZGADO CIVIL 02 DEL CIRCUITO/Qt5Core.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
PROCESO JUDICIAL JUZGADO CIVIL 02 DEL CIRCUITO/Qt5Network.dll
Resource
win7-20240215-en
Behavioral task
behavioral6
Sample
PROCESO JUDICIAL JUZGADO CIVIL 02 DEL CIRCUITO/Qt5Network.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
PROCESO JUDICIAL JUZGADO CIVIL 02 DEL CIRCUITO/libcrypto-1_1-x64.dll
Resource
win7-20240508-en
Behavioral task
behavioral8
Sample
PROCESO JUDICIAL JUZGADO CIVIL 02 DEL CIRCUITO/libcrypto-1_1-x64.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
PROCESO JUDICIAL JUZGADO CIVIL 02 DEL CIRCUITO/libssl-1_1-x64.dll
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
PROCESO JUDICIAL JUZGADO CIVIL 02 DEL CIRCUITO/libssl-1_1-x64.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
PROCESO JUDICIAL JUZGADO CIVIL 02 DEL CIRCUITO/msvcp140.dll
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
PROCESO JUDICIAL JUZGADO CIVIL 02 DEL CIRCUITO/msvcp140.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
PROCESO JUDICIAL JUZGADO CIVIL 02 DEL CIRCUITO/msvcp140_1.dll
Resource
win7-20240508-en
Behavioral task
behavioral14
Sample
PROCESO JUDICIAL JUZGADO CIVIL 02 DEL CIRCUITO/msvcp140_1.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
PROCESO JUDICIAL JUZGADO CIVIL 02 DEL CIRCUITO/steam_api64.dll
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
PROCESO JUDICIAL JUZGADO CIVIL 02 DEL CIRCUITO/steam_api64.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
PROCESO JUDICIAL JUZGADO CIVIL 02 DEL CIRCUITO/vcruntime140.dll
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
PROCESO JUDICIAL JUZGADO CIVIL 02 DEL CIRCUITO/vcruntime140.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral19
Sample
PROCESO JUDICIAL JUZGADO CIVIL 02 DEL CIRCUITO/vcruntime140_1.dll
Resource
win7-20240419-en
Behavioral task
behavioral20
Sample
PROCESO JUDICIAL JUZGADO CIVIL 02 DEL CIRCUITO/vcruntime140_1.dll
Resource
win10v2004-20240508-en
General
-
Target
PROCESO JUDICIAL JUZGADO CIVIL 02 DEL CIRCUITO/01 PROCESO JUDICIAL.exe
-
Size
5.4MB
-
MD5
ad2735f096925010a53450cb4178c89e
-
SHA1
c6d65163c6315a642664f4eaec0fae9528549bfe
-
SHA256
4e775b5fafb4e6d89a4694f8694d2b8b540534bd4a52ff42f70095f1c929160e
-
SHA512
1868b22a7c5cba89545b06f010c09c5418b3d86039099d681eee9567c47208fdba3b89c6251cf03c964c58c805280d45ba9c3533125f6bd3e0bc067477e03ab9
-
SSDEEP
98304:o/zx+riUDpJowboU+XEsumY2XW6jBYeZ1ER:2x+riUDwUj12X1tY5
Malware Config
Extracted
asyncrat
| CRACKED BY https://t.me/xworm_v2
Default
abundancia.kozow.com:6969
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
01 PROCESO JUDICIAL.execmd.exedescription pid process target process PID 1724 set thread context of 2768 1724 01 PROCESO JUDICIAL.exe cmd.exe PID 2768 set thread context of 3060 2768 cmd.exe MSBuild.exe -
Drops file in Windows directory 1 IoCs
Processes:
cmd.exedescription ioc process File created C:\Windows\Tasks\makemake.job cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
01 PROCESO JUDICIAL.execmd.exeMSBuild.exepid process 1724 01 PROCESO JUDICIAL.exe 1724 01 PROCESO JUDICIAL.exe 2768 cmd.exe 2768 cmd.exe 3060 MSBuild.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
01 PROCESO JUDICIAL.execmd.exepid process 1724 01 PROCESO JUDICIAL.exe 2768 cmd.exe 2768 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
MSBuild.exedescription pid process Token: SeDebugPrivilege 3060 MSBuild.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
MSBuild.exepid process 3060 MSBuild.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
01 PROCESO JUDICIAL.execmd.exedescription pid process target process PID 1724 wrote to memory of 2768 1724 01 PROCESO JUDICIAL.exe cmd.exe PID 1724 wrote to memory of 2768 1724 01 PROCESO JUDICIAL.exe cmd.exe PID 1724 wrote to memory of 2768 1724 01 PROCESO JUDICIAL.exe cmd.exe PID 1724 wrote to memory of 2768 1724 01 PROCESO JUDICIAL.exe cmd.exe PID 1724 wrote to memory of 2768 1724 01 PROCESO JUDICIAL.exe cmd.exe PID 2768 wrote to memory of 3060 2768 cmd.exe MSBuild.exe PID 2768 wrote to memory of 3060 2768 cmd.exe MSBuild.exe PID 2768 wrote to memory of 3060 2768 cmd.exe MSBuild.exe PID 2768 wrote to memory of 3060 2768 cmd.exe MSBuild.exe PID 2768 wrote to memory of 3060 2768 cmd.exe MSBuild.exe PID 2768 wrote to memory of 3060 2768 cmd.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PROCESO JUDICIAL JUZGADO CIVIL 02 DEL CIRCUITO\01 PROCESO JUDICIAL.exe"C:\Users\Admin\AppData\Local\Temp\PROCESO JUDICIAL JUZGADO CIVIL 02 DEL CIRCUITO\01 PROCESO JUDICIAL.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe2⤵
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3060
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:1000
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
774KB
MD50c821af8603ecaa1933e5b3a083c241e
SHA1287b164e066d3cfee1d747aa82a014cc94afb895
SHA256d29767fa6b1030f1121d276cd49831d86ac2ed7fd8e1aad67e0e93cb4f55a704
SHA512a84f74ed719ad26f596283c297cb8490979a76c9596ea4feaf295df0194b7b686412464e207e435a0140b14a6c5535009b53e5219ca30033eda9e9574ffdad10