Analysis
-
max time kernel
161s -
max time network
178s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-10-2024 15:23
Static task
static1
Behavioral task
behavioral1
Sample
1654-INICIO DEMANDA LABORAL JUZGADO CIVIL DEL CIRCUITO DE RAMA JUDICIAL/01 DEMANDA LABORAL.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
1654-INICIO DEMANDA LABORAL JUZGADO CIVIL DEL CIRCUITO DE RAMA JUDICIAL/MpGear.dll
Resource
win10v2004-20241007-en
General
-
Target
1654-INICIO DEMANDA LABORAL JUZGADO CIVIL DEL CIRCUITO DE RAMA JUDICIAL/01 DEMANDA LABORAL.exe
-
Size
1.6MB
-
MD5
8f0717916432e1e4f3313c8ebde55210
-
SHA1
41456cd9c3b66cfb22f9bbeefb6750cce516bf3a
-
SHA256
8dc4d5deef19fb4da195c270819a6ee283b67408fc9ee187216a0ce80ee61bab
-
SHA512
d1c4696541ec1d8d44e820902828bfbbd16afbb9c4a251080fc62262fbf879b268ed0fff80ea84aacdc58f424c516a979bb8fa82f0dfe920d71cad92f17bcfee
-
SSDEEP
12288:N2EDigMo6E50Hmy00qEEmxnA7ECCXuiAK6xXHDJBIMQV2:bFaky0wEmxAQCCXuiA3XH8N2
Malware Config
Extracted
asyncrat
| CRACKED BY https://t.me/xworm_v2
Default
envio1206.duckdns.org:3030
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
01 DEMANDA LABORAL.execmd.exedescription pid process target process PID 808 set thread context of 444 808 01 DEMANDA LABORAL.exe cmd.exe PID 444 set thread context of 1740 444 cmd.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exeMSBuild.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
01 DEMANDA LABORAL.execmd.exepid process 808 01 DEMANDA LABORAL.exe 808 01 DEMANDA LABORAL.exe 444 cmd.exe 444 cmd.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
01 DEMANDA LABORAL.execmd.exepid process 808 01 DEMANDA LABORAL.exe 444 cmd.exe 444 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
MSBuild.exedescription pid process Token: SeDebugPrivilege 1740 MSBuild.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
01 DEMANDA LABORAL.execmd.exedescription pid process target process PID 808 wrote to memory of 444 808 01 DEMANDA LABORAL.exe cmd.exe PID 808 wrote to memory of 444 808 01 DEMANDA LABORAL.exe cmd.exe PID 808 wrote to memory of 444 808 01 DEMANDA LABORAL.exe cmd.exe PID 808 wrote to memory of 444 808 01 DEMANDA LABORAL.exe cmd.exe PID 444 wrote to memory of 1740 444 cmd.exe MSBuild.exe PID 444 wrote to memory of 1740 444 cmd.exe MSBuild.exe PID 444 wrote to memory of 1740 444 cmd.exe MSBuild.exe PID 444 wrote to memory of 1740 444 cmd.exe MSBuild.exe PID 444 wrote to memory of 1740 444 cmd.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1654-INICIO DEMANDA LABORAL JUZGADO CIVIL DEL CIRCUITO DE RAMA JUDICIAL\01 DEMANDA LABORAL.exe"C:\Users\Admin\AppData\Local\Temp\1654-INICIO DEMANDA LABORAL JUZGADO CIVIL DEL CIRCUITO DE RAMA JUDICIAL\01 DEMANDA LABORAL.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:444 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1740
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
780KB
MD5e53f7f643d3e3aeb88f0947f64b01ee4
SHA1619af2db4804892836403a17315fa87588ccd4a5
SHA256319e3f1c82aa17716ca91edcd95939daa810234c38785d9ad38c65fa57169e57
SHA5123f1848d15b4659f600678b463775c21b41a0ca57c14ab12ae41b0dc5f388f18b3f4ee2d80629667876984c019118141374dc3a101097336a68d910595d57ca0e