Overview
overview
10Static
static
3DEMANDA JU...al.exe
windows7-x64
10DEMANDA JU...al.exe
windows10-2004-x64
10DEMANDA JU...RT.dll
windows7-x64
1DEMANDA JU...RT.dll
windows10-2004-x64
1DEMANDA JU...00.dll
windows7-x64
1DEMANDA JU...00.dll
windows10-2004-x64
1DEMANDA JU...00.dll
windows7-x64
1DEMANDA JU...00.dll
windows10-2004-x64
1Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-10-2024 22:23
Static task
static1
Behavioral task
behavioral1
Sample
DEMANDA JUDICIAL ESPECIAL 13252548/01Aviso juridico especial.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
DEMANDA JUDICIAL ESPECIAL 13252548/01Aviso juridico especial.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
DEMANDA JUDICIAL ESPECIAL 13252548/VBoxRT.dll
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
DEMANDA JUDICIAL ESPECIAL 13252548/VBoxRT.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
DEMANDA JUDICIAL ESPECIAL 13252548/msvcp100.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
DEMANDA JUDICIAL ESPECIAL 13252548/msvcp100.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
DEMANDA JUDICIAL ESPECIAL 13252548/msvcr100.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
DEMANDA JUDICIAL ESPECIAL 13252548/msvcr100.dll
Resource
win10v2004-20241007-en
General
-
Target
DEMANDA JUDICIAL ESPECIAL 13252548/01Aviso juridico especial.exe
-
Size
58KB
-
MD5
d31086fca1a6d45927d90963ffd1989b
-
SHA1
bce4e7984ca862c678ee9395e94c10d60a868aa1
-
SHA256
ead20929594f6bfb4004c08c45c5567131d88abde650a2d2a87fbd3d441ddb98
-
SHA512
00c4866cec9717ed0d470e9dcd257c92132c5707c3fb04c49788f7b59b5723c9ae212982cbdda70be56310ffb1cf40b10f84181b91eb213d0a8a7f3c6ddf6133
-
SSDEEP
1536:k0d0prGh3Sh+apyRv3ERiPkYOSREd7AyF:k3Ga+HsDYOSR0L
Malware Config
Extracted
asyncrat
| CRACKED BY https://t.me/xworm_v2
POWERMONEY
powermaster1.kozow.com:6161
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
01Aviso juridico especial.execmd.exedescription pid process target process PID 2108 set thread context of 1708 2108 01Aviso juridico especial.exe cmd.exe PID 1708 set thread context of 2204 1708 cmd.exe MSBuild.exe -
Drops file in Windows directory 1 IoCs
Processes:
cmd.exedescription ioc process File created C:\Windows\Tasks\superUpdate_alpha.job cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exeMSBuild.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
01Aviso juridico especial.execmd.exeMSBuild.exepid process 2108 01Aviso juridico especial.exe 2108 01Aviso juridico especial.exe 1708 cmd.exe 1708 cmd.exe 2204 MSBuild.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
01Aviso juridico especial.execmd.exepid process 2108 01Aviso juridico especial.exe 1708 cmd.exe 1708 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
MSBuild.exedescription pid process Token: SeDebugPrivilege 2204 MSBuild.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
MSBuild.exepid process 2204 MSBuild.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
01Aviso juridico especial.execmd.exedescription pid process target process PID 2108 wrote to memory of 1708 2108 01Aviso juridico especial.exe cmd.exe PID 2108 wrote to memory of 1708 2108 01Aviso juridico especial.exe cmd.exe PID 2108 wrote to memory of 1708 2108 01Aviso juridico especial.exe cmd.exe PID 2108 wrote to memory of 1708 2108 01Aviso juridico especial.exe cmd.exe PID 2108 wrote to memory of 1708 2108 01Aviso juridico especial.exe cmd.exe PID 1708 wrote to memory of 2204 1708 cmd.exe MSBuild.exe PID 1708 wrote to memory of 2204 1708 cmd.exe MSBuild.exe PID 1708 wrote to memory of 2204 1708 cmd.exe MSBuild.exe PID 1708 wrote to memory of 2204 1708 cmd.exe MSBuild.exe PID 1708 wrote to memory of 2204 1708 cmd.exe MSBuild.exe PID 1708 wrote to memory of 2204 1708 cmd.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DEMANDA JUDICIAL ESPECIAL 13252548\01Aviso juridico especial.exe"C:\Users\Admin\AppData\Local\Temp\DEMANDA JUDICIAL ESPECIAL 13252548\01Aviso juridico especial.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe2⤵
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2204
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
780KB
MD5e310396a9ecbafec36bbde4a8375593b
SHA17a434fe34285e920dd843b30adeec444ee9c1e6f
SHA25674b475b5859191d490cb95e0e3fddfc33b8567cb2f28afd10fc31000efb26e1e
SHA512477b40d103e39882b44253786230e7d8d0b438a5f21646647bc87d5a431ae9d5b1f5b8c201db7f19ffcc4756c310dc5370823593e91c0d71a639c54e0b2a8706
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b