Analysis
-
max time kernel
174s -
max time network
174s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-10-2024 19:36
Static task
static1
Behavioral task
behavioral1
Sample
DESCARGAR NOTIFICACIÒN DE SENTENCIA JUDICIAL AGRADECEMOS CONFIRMAR RECIBIDO/0015 NotificacionElectronicaJudicial.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
DESCARGAR NOTIFICACIÒN DE SENTENCIA JUDICIAL AGRADECEMOS CONFIRMAR RECIBIDO/0015 NotificacionElectronicaJudicial.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
DESCARGAR NOTIFICACIÒN DE SENTENCIA JUDICIAL AGRADECEMOS CONFIRMAR RECIBIDO/UXCore.dll
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
DESCARGAR NOTIFICACIÒN DE SENTENCIA JUDICIAL AGRADECEMOS CONFIRMAR RECIBIDO/UXCore.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
DESCARGAR NOTIFICACIÒN DE SENTENCIA JUDICIAL AGRADECEMOS CONFIRMAR RECIBIDO/msvcr80.dll
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
DESCARGAR NOTIFICACIÒN DE SENTENCIA JUDICIAL AGRADECEMOS CONFIRMAR RECIBIDO/msvcr80.dll
Resource
win10v2004-20241007-en
General
-
Target
DESCARGAR NOTIFICACIÒN DE SENTENCIA JUDICIAL AGRADECEMOS CONFIRMAR RECIBIDO/0015 NotificacionElectronicaJudicial.exe
-
Size
141KB
-
MD5
704925ecfdb24ef81190b82de0e5453c
-
SHA1
1128b3063180419893615ca73ad4f9dd51ebeac6
-
SHA256
8cc871ee8760a4658189528b4a5d8afe9824f6a13faaf1fe7eb56f2a3ad2d04e
-
SHA512
ca187015812ddfcaa6515f3a5b780183b4a772801aa14b3f785d6dee9b9aa7db6402a7b346623fd24cf4a28f9856683022b10c3d812f8f2888e25bb218cbf216
-
SSDEEP
3072:fW6vjvEUEzozIGnKyvBhSVeoVdS5jO4yEWzJ1gKs4H+u1ERB:REJWC+SVeoVdSZOqWbgKs4HPQ
Malware Config
Extracted
asyncrat
| CRACKED BY https://t.me/xworm_v2
15 15 15 15
120.duckdns.org:9003
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
0015 NotificacionElectronicaJudicial.execmd.exedescription pid process target process PID 3484 set thread context of 780 3484 0015 NotificacionElectronicaJudicial.exe cmd.exe PID 780 set thread context of 4940 780 cmd.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
0015 NotificacionElectronicaJudicial.execmd.exeMSBuild.execmd.exetimeout.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0015 NotificacionElectronicaJudicial.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 3908 timeout.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
0015 NotificacionElectronicaJudicial.execmd.exepid process 3484 0015 NotificacionElectronicaJudicial.exe 3484 0015 NotificacionElectronicaJudicial.exe 780 cmd.exe 780 cmd.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
0015 NotificacionElectronicaJudicial.execmd.exepid process 3484 0015 NotificacionElectronicaJudicial.exe 780 cmd.exe 780 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
MSBuild.exedescription pid process Token: SeDebugPrivilege 4940 MSBuild.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
0015 NotificacionElectronicaJudicial.execmd.exeMSBuild.execmd.exedescription pid process target process PID 3484 wrote to memory of 780 3484 0015 NotificacionElectronicaJudicial.exe cmd.exe PID 3484 wrote to memory of 780 3484 0015 NotificacionElectronicaJudicial.exe cmd.exe PID 3484 wrote to memory of 780 3484 0015 NotificacionElectronicaJudicial.exe cmd.exe PID 3484 wrote to memory of 780 3484 0015 NotificacionElectronicaJudicial.exe cmd.exe PID 780 wrote to memory of 4940 780 cmd.exe MSBuild.exe PID 780 wrote to memory of 4940 780 cmd.exe MSBuild.exe PID 780 wrote to memory of 4940 780 cmd.exe MSBuild.exe PID 780 wrote to memory of 4940 780 cmd.exe MSBuild.exe PID 780 wrote to memory of 4940 780 cmd.exe MSBuild.exe PID 4940 wrote to memory of 2860 4940 MSBuild.exe cmd.exe PID 4940 wrote to memory of 2860 4940 MSBuild.exe cmd.exe PID 4940 wrote to memory of 2860 4940 MSBuild.exe cmd.exe PID 2860 wrote to memory of 3908 2860 cmd.exe timeout.exe PID 2860 wrote to memory of 3908 2860 cmd.exe timeout.exe PID 2860 wrote to memory of 3908 2860 cmd.exe timeout.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DESCARGAR NOTIFICACIÒN DE SENTENCIA JUDICIAL AGRADECEMOS CONFIRMAR RECIBIDO\0015 NotificacionElectronicaJudicial.exe"C:\Users\Admin\AppData\Local\Temp\DESCARGAR NOTIFICACIÒN DE SENTENCIA JUDICIAL AGRADECEMOS CONFIRMAR RECIBIDO\0015 NotificacionElectronicaJudicial.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3484 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp18E8.tmp.bat""4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\timeout.exetimeout 35⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3908
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
777KB
MD57a18a69ebbbac0b605140a5c7478d6db
SHA122dc61c362f291efca31100135baab5208366fc6
SHA2566688dc1cec401ea394ec8c81749bb686604b31711abd78dc8a0d5bfaf14a1d2a
SHA5122b5de47d85811fdb1da9f504f41b20aa553b2b5d8d652ecd41dc13ee6b75101aeab7c773caeb48332b5f49e9bf567f1967430a59a267b119d1774ac533f40213
-
Filesize
171B
MD50d421eba1e45ef0e774f52aebace8b62
SHA129fce01957eb5c27c591b77ed5cc138838123fa6
SHA25661da56f7624ef1a930f2c06100e34ef33ff2ab3f356546ed22496d9dd975a711
SHA5124c7af8bdfe85203ae85be1116f2b57b7b9c2398260f233b896e13b8a8e231bb505c08b31def179a51939965d236d148133275dec325720f2534bffd0f09f8984