Analysis
-
max time kernel
120s -
max time network
181s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 23:46
Static task
static1
Behavioral task
behavioral1
Sample
00254-ENVIO COPIA DE LA NOTIFICACION ELECTRONICA DEMANDA JUZGADO PENAL CIRCUITO RAMA JUDICIAL/0-NOTIFICO DEMANDA.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
00254-ENVIO COPIA DE LA NOTIFICACION ELECTRONICA DEMANDA JUZGADO PENAL CIRCUITO RAMA JUDICIAL/0-NOTIFICO DEMANDA.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
00254-ENVIO COPIA DE LA NOTIFICACION ELECTRONICA DEMANDA JUZGADO PENAL CIRCUITO RAMA JUDICIAL/CI.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
00254-ENVIO COPIA DE LA NOTIFICACION ELECTRONICA DEMANDA JUZGADO PENAL CIRCUITO RAMA JUDICIAL/CI.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
00254-ENVIO COPIA DE LA NOTIFICACION ELECTRONICA DEMANDA JUZGADO PENAL CIRCUITO RAMA JUDICIAL/info.htm
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
00254-ENVIO COPIA DE LA NOTIFICACION ELECTRONICA DEMANDA JUZGADO PENAL CIRCUITO RAMA JUDICIAL/info.htm
Resource
win10v2004-20241007-en
General
-
Target
00254-ENVIO COPIA DE LA NOTIFICACION ELECTRONICA DEMANDA JUZGADO PENAL CIRCUITO RAMA JUDICIAL/0-NOTIFICO DEMANDA.exe
-
Size
4.6MB
-
MD5
ae2a273bd3297d0abe74f940f76575a8
-
SHA1
73a8eaff4cb01bc03826bc90e7bd5f658bf2f5ac
-
SHA256
1fd92aa46464f8453e33dc7461f80ee7b441f9042e9d0110086226c5f725bd9f
-
SHA512
233e8d400138a72a2c64dcfcc0212e771c51d49a499e6a607b2b5a6ff4582fef05ebf551380193a5d00f9179e2b431ddc25a7e556a2857704008a4f5d3a2455a
-
SSDEEP
98304:nXTE4R/w8VGgIW7ZLl3F2xXFHOBe1gORB9O:nXTE4RnQWBl3MgOE
Malware Config
Extracted
asyncrat
| CRACKED BY https://t.me/xworm_v2
Default
perroshp.duckdns.org:3030
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
0-NOTIFICO DEMANDA.execmd.exedescription pid Process procid_target PID 2340 set thread context of 2700 2340 0-NOTIFICO DEMANDA.exe 30 PID 2700 set thread context of 1860 2700 cmd.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
0-NOTIFICO DEMANDA.execmd.exeMSBuild.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0-NOTIFICO DEMANDA.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
0-NOTIFICO DEMANDA.execmd.exepid Process 2340 0-NOTIFICO DEMANDA.exe 2340 0-NOTIFICO DEMANDA.exe 2700 cmd.exe 2700 cmd.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
0-NOTIFICO DEMANDA.execmd.exepid Process 2340 0-NOTIFICO DEMANDA.exe 2700 cmd.exe 2700 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
MSBuild.exedescription pid Process Token: SeDebugPrivilege 1860 MSBuild.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
0-NOTIFICO DEMANDA.execmd.exedescription pid Process procid_target PID 2340 wrote to memory of 2700 2340 0-NOTIFICO DEMANDA.exe 30 PID 2340 wrote to memory of 2700 2340 0-NOTIFICO DEMANDA.exe 30 PID 2340 wrote to memory of 2700 2340 0-NOTIFICO DEMANDA.exe 30 PID 2340 wrote to memory of 2700 2340 0-NOTIFICO DEMANDA.exe 30 PID 2340 wrote to memory of 2700 2340 0-NOTIFICO DEMANDA.exe 30 PID 2700 wrote to memory of 1860 2700 cmd.exe 32 PID 2700 wrote to memory of 1860 2700 cmd.exe 32 PID 2700 wrote to memory of 1860 2700 cmd.exe 32 PID 2700 wrote to memory of 1860 2700 cmd.exe 32 PID 2700 wrote to memory of 1860 2700 cmd.exe 32 PID 2700 wrote to memory of 1860 2700 cmd.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\00254-ENVIO COPIA DE LA NOTIFICACION ELECTRONICA DEMANDA JUZGADO PENAL CIRCUITO RAMA JUDICIAL\0-NOTIFICO DEMANDA.exe"C:\Users\Admin\AppData\Local\Temp\00254-ENVIO COPIA DE LA NOTIFICACION ELECTRONICA DEMANDA JUZGADO PENAL CIRCUITO RAMA JUDICIAL\0-NOTIFICO DEMANDA.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1860
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
777KB
MD52b1cbbbb35d17e3fe83e1300f5edbd30
SHA1168ea608321d2ed8e26fec3480ba12ff12868af2
SHA256c34942925beb66fe16383a32284aec0b186b1bca90c147e36b2e766a4537da9c
SHA51284e18ab679b2d968c4c4ca3398551d7e2686f65fc8407354ade54bf5f8892f0cd4bad7ca3f0133fddb2a39c9a7c06a685a607793aa4e9b313c669827dad1f71d
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b