Overview
overview
10Static
static
3DEMANDA LA...AL.exe
windows7-x64
10DEMANDA LA...AL.exe
windows10-2004-x64
10DEMANDA LA...e4.dll
windows7-x64
3DEMANDA LA...e4.dll
windows10-2004-x64
3DEMANDA LA...i4.dll
windows7-x64
3DEMANDA LA...i4.dll
windows10-2004-x64
3DEMANDA LA...k4.dll
windows7-x64
3DEMANDA LA...k4.dll
windows10-2004-x64
3DEMANDA LA...t4.dll
windows7-x64
3DEMANDA LA...t4.dll
windows10-2004-x64
3DEMANDA LA...00.dll
windows7-x64
3DEMANDA LA...00.dll
windows10-2004-x64
3DEMANDA LA...00.dll
windows7-x64
3DEMANDA LA...00.dll
windows10-2004-x64
3Analysis
-
max time kernel
118s -
max time network
177s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
25-10-2024 23:23
Static task
static1
Behavioral task
behavioral1
Sample
DEMANDA LABORAL JUDICIAL/01 DEMANDA LABORAL.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
DEMANDA LABORAL JUDICIAL/01 DEMANDA LABORAL.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
DEMANDA LABORAL JUDICIAL/QtCore4.dll
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
DEMANDA LABORAL JUDICIAL/QtCore4.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
DEMANDA LABORAL JUDICIAL/QtGui4.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
DEMANDA LABORAL JUDICIAL/QtGui4.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
DEMANDA LABORAL JUDICIAL/QtNetwork4.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
DEMANDA LABORAL JUDICIAL/QtNetwork4.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
DEMANDA LABORAL JUDICIAL/QtWebKit4.dll
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
DEMANDA LABORAL JUDICIAL/QtWebKit4.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
DEMANDA LABORAL JUDICIAL/msvcp100.dll
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
DEMANDA LABORAL JUDICIAL/msvcp100.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
DEMANDA LABORAL JUDICIAL/msvcr100.dll
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
DEMANDA LABORAL JUDICIAL/msvcr100.dll
Resource
win10v2004-20241007-en
General
-
Target
DEMANDA LABORAL JUDICIAL/01 DEMANDA LABORAL.exe
-
Size
80KB
-
MD5
2a8613b7d99903516b8fe02fd820bf52
-
SHA1
78a96addcb556ab1d490fac80f929305263d06b9
-
SHA256
f1d68c5e7c7660d4f2ce412c109b7fe3e088872fa0ebe61ca9ab9dd92a496407
-
SHA512
af0902aeb6169ea507b787da7b61c3533df4610c3f51c1d8f65dfc9008c8ce2580f2d86a49a4d0acc2c51c731f3e4c447d0d1d8e779dc1c75e43d30b79c46436
-
SSDEEP
1536:9A8oAY5SXfidLez+Q+EGfdUHLLXJ+CqoVpPBucQwk7qnKXKo5OMY8xk03ben8TK:M7Ohz+Q+EGlUHLLXJ+CqoTPBucQwktXS
Malware Config
Extracted
asyncrat
| CRACKED BY https://t.me/xworm_v2
DINERO
powerupP.kozow.com:7171
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
01 DEMANDA LABORAL.execmd.exedescription pid process target process PID 1700 set thread context of 3004 1700 01 DEMANDA LABORAL.exe cmd.exe PID 3004 set thread context of 2648 3004 cmd.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
01 DEMANDA LABORAL.execmd.exeMSBuild.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 01 DEMANDA LABORAL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
01 DEMANDA LABORAL.execmd.exeMSBuild.exepid process 1700 01 DEMANDA LABORAL.exe 1700 01 DEMANDA LABORAL.exe 3004 cmd.exe 3004 cmd.exe 2648 MSBuild.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
01 DEMANDA LABORAL.execmd.exepid process 1700 01 DEMANDA LABORAL.exe 3004 cmd.exe 3004 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
MSBuild.exedescription pid process Token: SeDebugPrivilege 2648 MSBuild.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
MSBuild.exepid process 2648 MSBuild.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
01 DEMANDA LABORAL.execmd.exedescription pid process target process PID 1700 wrote to memory of 3004 1700 01 DEMANDA LABORAL.exe cmd.exe PID 1700 wrote to memory of 3004 1700 01 DEMANDA LABORAL.exe cmd.exe PID 1700 wrote to memory of 3004 1700 01 DEMANDA LABORAL.exe cmd.exe PID 1700 wrote to memory of 3004 1700 01 DEMANDA LABORAL.exe cmd.exe PID 1700 wrote to memory of 3004 1700 01 DEMANDA LABORAL.exe cmd.exe PID 3004 wrote to memory of 2648 3004 cmd.exe MSBuild.exe PID 3004 wrote to memory of 2648 3004 cmd.exe MSBuild.exe PID 3004 wrote to memory of 2648 3004 cmd.exe MSBuild.exe PID 3004 wrote to memory of 2648 3004 cmd.exe MSBuild.exe PID 3004 wrote to memory of 2648 3004 cmd.exe MSBuild.exe PID 3004 wrote to memory of 2648 3004 cmd.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DEMANDA LABORAL JUDICIAL\01 DEMANDA LABORAL.exe"C:\Users\Admin\AppData\Local\Temp\DEMANDA LABORAL JUDICIAL\01 DEMANDA LABORAL.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2648
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
780KB
MD51cb8058b16cfcf8ce76faebb12825d25
SHA18e9bf72d350cbbb89dd38a598240a66252dc9a79
SHA2568f410c5b0d2cc2b8c227d84b631f31640e0440598ffed1dc48abb5a8d1b584a7
SHA5124e9924fc09a5d3aa28c0c524fafab7805d5593341c2c34898b1caeb6fef4ee95212b608fc3125ea1d7c3812b50f9e8f556f76cf87d362a41adb51f189b7fbb4b
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b