Overview
overview
10Static
static
3DEMANDA LA...AL.exe
windows7-x64
10DEMANDA LA...AL.exe
windows10-2004-x64
10DEMANDA LA...e4.dll
windows7-x64
3DEMANDA LA...e4.dll
windows10-2004-x64
3DEMANDA LA...i4.dll
windows7-x64
3DEMANDA LA...i4.dll
windows10-2004-x64
3DEMANDA LA...k4.dll
windows7-x64
3DEMANDA LA...k4.dll
windows10-2004-x64
3DEMANDA LA...t4.dll
windows7-x64
3DEMANDA LA...t4.dll
windows10-2004-x64
3DEMANDA LA...00.dll
windows7-x64
3DEMANDA LA...00.dll
windows10-2004-x64
3DEMANDA LA...00.dll
windows7-x64
3DEMANDA LA...00.dll
windows10-2004-x64
3Analysis
-
max time kernel
120s -
max time network
181s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-10-2024 16:46
Static task
static1
Behavioral task
behavioral1
Sample
DEMANDA LABORAL JUDICIAL/01 DEMANDA LABORAL.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
DEMANDA LABORAL JUDICIAL/01 DEMANDA LABORAL.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
DEMANDA LABORAL JUDICIAL/QtCore4.dll
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
DEMANDA LABORAL JUDICIAL/QtCore4.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
DEMANDA LABORAL JUDICIAL/QtGui4.dll
Resource
win7-20241023-en
Behavioral task
behavioral6
Sample
DEMANDA LABORAL JUDICIAL/QtGui4.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
DEMANDA LABORAL JUDICIAL/QtNetwork4.dll
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
DEMANDA LABORAL JUDICIAL/QtNetwork4.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
DEMANDA LABORAL JUDICIAL/QtWebKit4.dll
Resource
win7-20240708-en
Behavioral task
behavioral10
Sample
DEMANDA LABORAL JUDICIAL/QtWebKit4.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
DEMANDA LABORAL JUDICIAL/msvcp100.dll
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
DEMANDA LABORAL JUDICIAL/msvcp100.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
DEMANDA LABORAL JUDICIAL/msvcr100.dll
Resource
win7-20241023-en
Behavioral task
behavioral14
Sample
DEMANDA LABORAL JUDICIAL/msvcr100.dll
Resource
win10v2004-20241007-en
General
-
Target
DEMANDA LABORAL JUDICIAL/01 DEMANDA LABORAL.exe
-
Size
80KB
-
MD5
2a8613b7d99903516b8fe02fd820bf52
-
SHA1
78a96addcb556ab1d490fac80f929305263d06b9
-
SHA256
f1d68c5e7c7660d4f2ce412c109b7fe3e088872fa0ebe61ca9ab9dd92a496407
-
SHA512
af0902aeb6169ea507b787da7b61c3533df4610c3f51c1d8f65dfc9008c8ce2580f2d86a49a4d0acc2c51c731f3e4c447d0d1d8e779dc1c75e43d30b79c46436
-
SSDEEP
1536:9A8oAY5SXfidLez+Q+EGfdUHLLXJ+CqoVpPBucQwk7qnKXKo5OMY8xk03ben8TK:M7Ohz+Q+EGlUHLLXJ+CqoTPBucQwktXS
Malware Config
Extracted
asyncrat
| CRACKED BY https://t.me/xworm_v2
DINERO
powerupP.kozow.com:7171
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
01 DEMANDA LABORAL.execmd.exedescription pid Process procid_target PID 2332 set thread context of 2544 2332 01 DEMANDA LABORAL.exe 31 PID 2544 set thread context of 2624 2544 cmd.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
01 DEMANDA LABORAL.execmd.exeMSBuild.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 01 DEMANDA LABORAL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
01 DEMANDA LABORAL.execmd.exeMSBuild.exepid Process 2332 01 DEMANDA LABORAL.exe 2332 01 DEMANDA LABORAL.exe 2544 cmd.exe 2544 cmd.exe 2624 MSBuild.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
01 DEMANDA LABORAL.execmd.exepid Process 2332 01 DEMANDA LABORAL.exe 2544 cmd.exe 2544 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
MSBuild.exedescription pid Process Token: SeDebugPrivilege 2624 MSBuild.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
MSBuild.exepid Process 2624 MSBuild.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
01 DEMANDA LABORAL.execmd.exedescription pid Process procid_target PID 2332 wrote to memory of 2544 2332 01 DEMANDA LABORAL.exe 31 PID 2332 wrote to memory of 2544 2332 01 DEMANDA LABORAL.exe 31 PID 2332 wrote to memory of 2544 2332 01 DEMANDA LABORAL.exe 31 PID 2332 wrote to memory of 2544 2332 01 DEMANDA LABORAL.exe 31 PID 2332 wrote to memory of 2544 2332 01 DEMANDA LABORAL.exe 31 PID 2544 wrote to memory of 2624 2544 cmd.exe 33 PID 2544 wrote to memory of 2624 2544 cmd.exe 33 PID 2544 wrote to memory of 2624 2544 cmd.exe 33 PID 2544 wrote to memory of 2624 2544 cmd.exe 33 PID 2544 wrote to memory of 2624 2544 cmd.exe 33 PID 2544 wrote to memory of 2624 2544 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\DEMANDA LABORAL JUDICIAL\01 DEMANDA LABORAL.exe"C:\Users\Admin\AppData\Local\Temp\DEMANDA LABORAL JUDICIAL\01 DEMANDA LABORAL.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2624
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
780KB
MD5123989f554b62a66e00f73c82c3c4e90
SHA16c14d95af85c56d7644236b639ff9d7aa90b5cf9
SHA256da003e9f868701fabd4b6fdd7c17145574e51ff0720e866c758b3b20ceeda1bd
SHA512d3b11a6e6f632c7265d70c732a1134c51263b5ad09908004eee6cbab3121fff1a397db324e625ecd9ee321cfeeef9d3e88de68737581f9650b1145d3cc3ad070