Overview
overview
10Static
static
1- DEMANDA ...AL.exe
windows7-x64
10- DEMANDA ...AL.exe
windows10-2004-x64
10- DEMANDA ...ue.dll
windows7-x64
3- DEMANDA ...ue.dll
windows10-2004-x64
3- DEMANDA ...40.dll
windows7-x64
3- DEMANDA ...40.dll
windows10-2004-x64
3- DEMANDA ...40.dll
windows7-x64
3- DEMANDA ...40.dll
windows10-2004-x64
3Analysis
-
max time kernel
93s -
max time network
178s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 16:07
Static task
static1
Behavioral task
behavioral1
Sample
- DEMANDA LABORAL_PROCESO JUDICIAL-RDO 2003250-00214/1DEMANDA LABORAL.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
- DEMANDA LABORAL_PROCESO JUDICIAL-RDO 2003250-00214/1DEMANDA LABORAL.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
- DEMANDA LABORAL_PROCESO JUDICIAL-RDO 2003250-00214/mozglue.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
- DEMANDA LABORAL_PROCESO JUDICIAL-RDO 2003250-00214/mozglue.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
- DEMANDA LABORAL_PROCESO JUDICIAL-RDO 2003250-00214/msvcp140.dll
Resource
win7-20241023-en
Behavioral task
behavioral6
Sample
- DEMANDA LABORAL_PROCESO JUDICIAL-RDO 2003250-00214/msvcp140.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
- DEMANDA LABORAL_PROCESO JUDICIAL-RDO 2003250-00214/vcruntime140.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
- DEMANDA LABORAL_PROCESO JUDICIAL-RDO 2003250-00214/vcruntime140.dll
Resource
win10v2004-20241007-en
General
-
Target
- DEMANDA LABORAL_PROCESO JUDICIAL-RDO 2003250-00214/1DEMANDA LABORAL.exe
-
Size
275KB
-
MD5
b2d4b1d83945b5787d49a86c4f394e0c
-
SHA1
334a5c434e5d5d0649f8224e449ca9aaf9ba6816
-
SHA256
038d7b257b98421ad371189cf51d67f32ddad2de687c443a59ea74e4027bbf04
-
SHA512
4e92c367991a30d81a718ef26e8e61d24a84d2b54b5d9c6555f319b186ed5bc29d03fb10929bdae4d37c4fe92b3c0be63ee1ed4b287df74af7644e65053222d5
-
SSDEEP
6144:fONaSHaPlcCgYH9oYAd6q2vACSHaPlcCgYH9oY8HJF:fe969RTHGkIF69RTH6F
Malware Config
Extracted
asyncrat
| CRACKED BY https://t.me/xworm_v2
SERVER
asyfas.duckdns.org:52350
AsyncMutex_6SI6TOGjnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2856 set thread context of 3508 2856 1DEMANDA LABORAL.exe 91 PID 3508 set thread context of 4696 3508 cmd.exe 102 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1DEMANDA LABORAL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2856 1DEMANDA LABORAL.exe 2856 1DEMANDA LABORAL.exe 3508 cmd.exe 3508 cmd.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2856 1DEMANDA LABORAL.exe 3508 cmd.exe 3508 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4696 MSBuild.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2856 wrote to memory of 3508 2856 1DEMANDA LABORAL.exe 91 PID 2856 wrote to memory of 3508 2856 1DEMANDA LABORAL.exe 91 PID 2856 wrote to memory of 3508 2856 1DEMANDA LABORAL.exe 91 PID 2856 wrote to memory of 3508 2856 1DEMANDA LABORAL.exe 91 PID 3508 wrote to memory of 4696 3508 cmd.exe 102 PID 3508 wrote to memory of 4696 3508 cmd.exe 102 PID 3508 wrote to memory of 4696 3508 cmd.exe 102 PID 3508 wrote to memory of 4696 3508 cmd.exe 102 PID 3508 wrote to memory of 4696 3508 cmd.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\- DEMANDA LABORAL_PROCESO JUDICIAL-RDO 2003250-00214\1DEMANDA LABORAL.exe"C:\Users\Admin\AppData\Local\Temp\- DEMANDA LABORAL_PROCESO JUDICIAL-RDO 2003250-00214\1DEMANDA LABORAL.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4696
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
777KB
MD560d15f5715e0685b3dc2ed5432d08947
SHA1dfbf641d1e86b4c83382270009cd80b8b871296c
SHA2561c4da4bb097ec06daaa2753d05dc871af32b98adc56488a2f7a324ad4c6a573f
SHA512d6d8ad29fda9030a141aa9f129459ba7080f670aca67299eb7cefc7293d2131bf2f21a99dd222369abd7312ad321417044438431c3a0427aeeca0219c71d3dee