Analysis
-
max time kernel
122s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-11-2024 14:13
Static task
static1
Behavioral task
behavioral1
Sample
Notifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Notifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.exe
Resource
win10v2004-20241007-en
General
-
Target
Notifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.exe
-
Size
2.0MB
-
MD5
3d688bdc32ca1df6570115284247a661
-
SHA1
9e65416d36b4c54f28be49b9b88846a426111aa0
-
SHA256
6804e81b25e4ce4a13a794265d81f17e975119f0298f8bc1bab6e32ef68e96ed
-
SHA512
3b41c9fe21a3973198fe2d4f58f153f2113da861892557b5cdaf7ead410cf48702946422873a90260ac9f6ab3bd17e5d9d9b3329c7fd0a0bc026d3c181f9cc91
-
SSDEEP
49152:2S2EcnQUXj6SELV6HKcnkkdK9lQJhXfpCMmydLw9d5Oeqlt/IdMWRtpiFTm02t2m:oXV5gdswN/CjKb
Malware Config
Extracted
asyncrat
1.0.7
OCTU30
mjjhfyftuf.duckdns.org:8010
DcRatMutex_qwqdanchun
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Notifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\AbzDesignerEditor = "C:\\Users\\Admin\\Music\\AbzDesignerUpdater\\AbzConvertVideo.exe" Notifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Notifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.exedescription pid process target process PID 2684 set thread context of 2680 2684 Notifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.exe csc.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Notifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.execsc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Notifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
csc.exedescription pid process Token: SeDebugPrivilege 2680 csc.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
Notifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.exedescription pid process target process PID 2684 wrote to memory of 2680 2684 Notifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.exe csc.exe PID 2684 wrote to memory of 2680 2684 Notifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.exe csc.exe PID 2684 wrote to memory of 2680 2684 Notifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.exe csc.exe PID 2684 wrote to memory of 2680 2684 Notifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.exe csc.exe PID 2684 wrote to memory of 2680 2684 Notifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.exe csc.exe PID 2684 wrote to memory of 2680 2684 Notifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.exe csc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Notifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.exe"C:\Users\Admin\AppData\Local\Temp\Notifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2680
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b