Analysis
-
max time kernel
1442s -
max time network
1803s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
17-10-2024 16:36
Static task
static1
Behavioral task
behavioral1
Sample
DESCARGAR NOTIFICACIÒN DE SENTENCIA JUDICIAL AGRADECEMOS CONFIRMAR RECIBIDO 1/0016 NotificacionElectronicaJudicial.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
DESCARGAR NOTIFICACIÒN DE SENTENCIA JUDICIAL AGRADECEMOS CONFIRMAR RECIBIDO 1/0016 NotificacionElectronicaJudicial.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
DESCARGAR NOTIFICACIÒN DE SENTENCIA JUDICIAL AGRADECEMOS CONFIRMAR RECIBIDO 1/UXCore.dll
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
DESCARGAR NOTIFICACIÒN DE SENTENCIA JUDICIAL AGRADECEMOS CONFIRMAR RECIBIDO 1/UXCore.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
DESCARGAR NOTIFICACIÒN DE SENTENCIA JUDICIAL AGRADECEMOS CONFIRMAR RECIBIDO 1/msvcr80.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
DESCARGAR NOTIFICACIÒN DE SENTENCIA JUDICIAL AGRADECEMOS CONFIRMAR RECIBIDO 1/msvcr80.dll
Resource
win10v2004-20241007-en
General
-
Target
DESCARGAR NOTIFICACIÒN DE SENTENCIA JUDICIAL AGRADECEMOS CONFIRMAR RECIBIDO 1/0016 NotificacionElectronicaJudicial.exe
-
Size
141KB
-
MD5
704925ecfdb24ef81190b82de0e5453c
-
SHA1
1128b3063180419893615ca73ad4f9dd51ebeac6
-
SHA256
8cc871ee8760a4658189528b4a5d8afe9824f6a13faaf1fe7eb56f2a3ad2d04e
-
SHA512
ca187015812ddfcaa6515f3a5b780183b4a772801aa14b3f785d6dee9b9aa7db6402a7b346623fd24cf4a28f9856683022b10c3d812f8f2888e25bb218cbf216
-
SSDEEP
3072:fW6vjvEUEzozIGnKyvBhSVeoVdS5jO4yEWzJ1gKs4H+u1ERB:REJWC+SVeoVdSZOqWbgKs4HPQ
Malware Config
Extracted
asyncrat
| CRACKED BY https://t.me/xworm_v2
15 15 15 15
120.duckdns.org:9003
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
0016 NotificacionElectronicaJudicial.execmd.exedescription pid process target process PID 2608 set thread context of 2824 2608 0016 NotificacionElectronicaJudicial.exe cmd.exe PID 2824 set thread context of 2936 2824 cmd.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
0016 NotificacionElectronicaJudicial.execmd.exeMSBuild.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0016 NotificacionElectronicaJudicial.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
0016 NotificacionElectronicaJudicial.execmd.exepid process 2608 0016 NotificacionElectronicaJudicial.exe 2608 0016 NotificacionElectronicaJudicial.exe 2824 cmd.exe 2824 cmd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
MSBuild.exepid process 2936 MSBuild.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
0016 NotificacionElectronicaJudicial.execmd.exepid process 2608 0016 NotificacionElectronicaJudicial.exe 2824 cmd.exe 2824 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
MSBuild.exedescription pid process Token: SeDebugPrivilege 2936 MSBuild.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
0016 NotificacionElectronicaJudicial.execmd.exedescription pid process target process PID 2608 wrote to memory of 2824 2608 0016 NotificacionElectronicaJudicial.exe cmd.exe PID 2608 wrote to memory of 2824 2608 0016 NotificacionElectronicaJudicial.exe cmd.exe PID 2608 wrote to memory of 2824 2608 0016 NotificacionElectronicaJudicial.exe cmd.exe PID 2608 wrote to memory of 2824 2608 0016 NotificacionElectronicaJudicial.exe cmd.exe PID 2608 wrote to memory of 2824 2608 0016 NotificacionElectronicaJudicial.exe cmd.exe PID 2824 wrote to memory of 2936 2824 cmd.exe MSBuild.exe PID 2824 wrote to memory of 2936 2824 cmd.exe MSBuild.exe PID 2824 wrote to memory of 2936 2824 cmd.exe MSBuild.exe PID 2824 wrote to memory of 2936 2824 cmd.exe MSBuild.exe PID 2824 wrote to memory of 2936 2824 cmd.exe MSBuild.exe PID 2824 wrote to memory of 2936 2824 cmd.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DESCARGAR NOTIFICACIÒN DE SENTENCIA JUDICIAL AGRADECEMOS CONFIRMAR RECIBIDO 1\0016 NotificacionElectronicaJudicial.exe"C:\Users\Admin\AppData\Local\Temp\DESCARGAR NOTIFICACIÒN DE SENTENCIA JUDICIAL AGRADECEMOS CONFIRMAR RECIBIDO 1\0016 NotificacionElectronicaJudicial.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2936
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
777KB
MD5bf827466c1c52fdf7a99746c52101ec7
SHA13084c30f59a7a66986a6a02e1d06efea8fcadaeb
SHA25677ba71f153f2c31bf1337f8a50db064239f84ad36a6e5bacfa10b2964ddb40be
SHA51282eb3bd2a44c1b36839aff5fe3786160a6b908ac02f003c504c0b83906ff1445b20c4524581a487a9f9074e72ffb32bfa98e560f8529c93e885aa5f3c3f35a45
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b