Analysis
-
max time kernel
174s -
max time network
175s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
16-10-2024 19:36
Static task
static1
Behavioral task
behavioral1
Sample
DESCARGAR NOTIFICACIÒN DE SENTENCIA JUDICIAL AGRADECEMOS CONFIRMAR RECIBIDO/0015 NotificacionElectronicaJudicial.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
DESCARGAR NOTIFICACIÒN DE SENTENCIA JUDICIAL AGRADECEMOS CONFIRMAR RECIBIDO/0015 NotificacionElectronicaJudicial.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
DESCARGAR NOTIFICACIÒN DE SENTENCIA JUDICIAL AGRADECEMOS CONFIRMAR RECIBIDO/UXCore.dll
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
DESCARGAR NOTIFICACIÒN DE SENTENCIA JUDICIAL AGRADECEMOS CONFIRMAR RECIBIDO/UXCore.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
DESCARGAR NOTIFICACIÒN DE SENTENCIA JUDICIAL AGRADECEMOS CONFIRMAR RECIBIDO/msvcr80.dll
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
DESCARGAR NOTIFICACIÒN DE SENTENCIA JUDICIAL AGRADECEMOS CONFIRMAR RECIBIDO/msvcr80.dll
Resource
win10v2004-20241007-en
General
-
Target
DESCARGAR NOTIFICACIÒN DE SENTENCIA JUDICIAL AGRADECEMOS CONFIRMAR RECIBIDO/0015 NotificacionElectronicaJudicial.exe
-
Size
141KB
-
MD5
704925ecfdb24ef81190b82de0e5453c
-
SHA1
1128b3063180419893615ca73ad4f9dd51ebeac6
-
SHA256
8cc871ee8760a4658189528b4a5d8afe9824f6a13faaf1fe7eb56f2a3ad2d04e
-
SHA512
ca187015812ddfcaa6515f3a5b780183b4a772801aa14b3f785d6dee9b9aa7db6402a7b346623fd24cf4a28f9856683022b10c3d812f8f2888e25bb218cbf216
-
SSDEEP
3072:fW6vjvEUEzozIGnKyvBhSVeoVdS5jO4yEWzJ1gKs4H+u1ERB:REJWC+SVeoVdSZOqWbgKs4HPQ
Malware Config
Extracted
asyncrat
| CRACKED BY https://t.me/xworm_v2
15 15 15 15
120.duckdns.org:9003
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
0015 NotificacionElectronicaJudicial.execmd.exedescription pid process target process PID 2528 set thread context of 2956 2528 0015 NotificacionElectronicaJudicial.exe cmd.exe PID 2956 set thread context of 3040 2956 cmd.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
0015 NotificacionElectronicaJudicial.execmd.exeMSBuild.execmd.exetimeout.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0015 NotificacionElectronicaJudicial.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2456 timeout.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
0015 NotificacionElectronicaJudicial.execmd.exepid process 2528 0015 NotificacionElectronicaJudicial.exe 2528 0015 NotificacionElectronicaJudicial.exe 2956 cmd.exe 2956 cmd.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
0015 NotificacionElectronicaJudicial.execmd.exepid process 2528 0015 NotificacionElectronicaJudicial.exe 2956 cmd.exe 2956 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
MSBuild.exedescription pid process Token: SeDebugPrivilege 3040 MSBuild.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
0015 NotificacionElectronicaJudicial.execmd.exeMSBuild.execmd.exedescription pid process target process PID 2528 wrote to memory of 2956 2528 0015 NotificacionElectronicaJudicial.exe cmd.exe PID 2528 wrote to memory of 2956 2528 0015 NotificacionElectronicaJudicial.exe cmd.exe PID 2528 wrote to memory of 2956 2528 0015 NotificacionElectronicaJudicial.exe cmd.exe PID 2528 wrote to memory of 2956 2528 0015 NotificacionElectronicaJudicial.exe cmd.exe PID 2528 wrote to memory of 2956 2528 0015 NotificacionElectronicaJudicial.exe cmd.exe PID 2956 wrote to memory of 3040 2956 cmd.exe MSBuild.exe PID 2956 wrote to memory of 3040 2956 cmd.exe MSBuild.exe PID 2956 wrote to memory of 3040 2956 cmd.exe MSBuild.exe PID 2956 wrote to memory of 3040 2956 cmd.exe MSBuild.exe PID 2956 wrote to memory of 3040 2956 cmd.exe MSBuild.exe PID 2956 wrote to memory of 3040 2956 cmd.exe MSBuild.exe PID 3040 wrote to memory of 1640 3040 MSBuild.exe cmd.exe PID 3040 wrote to memory of 1640 3040 MSBuild.exe cmd.exe PID 3040 wrote to memory of 1640 3040 MSBuild.exe cmd.exe PID 3040 wrote to memory of 1640 3040 MSBuild.exe cmd.exe PID 1640 wrote to memory of 2456 1640 cmd.exe timeout.exe PID 1640 wrote to memory of 2456 1640 cmd.exe timeout.exe PID 1640 wrote to memory of 2456 1640 cmd.exe timeout.exe PID 1640 wrote to memory of 2456 1640 cmd.exe timeout.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DESCARGAR NOTIFICACIÒN DE SENTENCIA JUDICIAL AGRADECEMOS CONFIRMAR RECIBIDO\0015 NotificacionElectronicaJudicial.exe"C:\Users\Admin\AppData\Local\Temp\DESCARGAR NOTIFICACIÒN DE SENTENCIA JUDICIAL AGRADECEMOS CONFIRMAR RECIBIDO\0015 NotificacionElectronicaJudicial.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpDD41.tmp.bat""4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\SysWOW64\timeout.exetimeout 35⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2456
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
777KB
MD5fa664fa9c86816acc49fc0706c0ab116
SHA1f9be9563486f944b9c34abb55fce6386a7f960fc
SHA256afe0008cbd7a8db86e79335ed2375ca56c342b532dadd6b712f949aa8f6be0ee
SHA5123725e0e3ec5e72c59f182ea3aef9a9508373e16d200d9b7c8e2b529e21e1ad395999d418af5160bbce9a4e555a6d93d5908e42d88ff4386d1f7cf5fb3f005e41
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
171B
MD55f38155c7a6fad2150216cb2985344d9
SHA16e98893a04559099d8301860144cd6f32d6ecb87
SHA256812ef39bc6d6c492580dce35aa2d3f6b0116272209fa7a56297dea2139871546
SHA512b79e4fa491101fdadf98731cba6d30979c08bfefceb822e2253ea098e6a236ec7d83fbc3183954f2db55be122b970ee9f667f47b3ede47449c35de719890f770