Overview
overview
10Static
static
1NOTIFICACI...DA.exe
windows7-x64
10NOTIFICACI...DA.exe
windows10-2004-x64
10NOTIFICACI...32.dll
windows7-x64
1NOTIFICACI...32.dll
windows10-2004-x64
1NOTIFICACI...32.dll
windows7-x64
3NOTIFICACI...32.dll
windows10-2004-x64
3NOTIFICACI...ar.dll
windows7-x64
3NOTIFICACI...ar.dll
windows10-2004-x64
3Analysis
-
max time kernel
138s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
17-07-2024 07:14
Static task
static1
Behavioral task
behavioral1
Sample
NOTIFICACION DEMANDA -JUZGADO 01 PENAL DEL CIRCUITO/1 CITACION DEMANDA.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
NOTIFICACION DEMANDA -JUZGADO 01 PENAL DEL CIRCUITO/1 CITACION DEMANDA.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
NOTIFICACION DEMANDA -JUZGADO 01 PENAL DEL CIRCUITO/madHcNet32.dll
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
NOTIFICACION DEMANDA -JUZGADO 01 PENAL DEL CIRCUITO/madHcNet32.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral5
Sample
NOTIFICACION DEMANDA -JUZGADO 01 PENAL DEL CIRCUITO/mvrSettings32.dll
Resource
win7-20240704-en
Behavioral task
behavioral6
Sample
NOTIFICACION DEMANDA -JUZGADO 01 PENAL DEL CIRCUITO/mvrSettings32.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral7
Sample
NOTIFICACION DEMANDA -JUZGADO 01 PENAL DEL CIRCUITO/unrar.dll
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
NOTIFICACION DEMANDA -JUZGADO 01 PENAL DEL CIRCUITO/unrar.dll
Resource
win10v2004-20240709-en
General
-
Target
NOTIFICACION DEMANDA -JUZGADO 01 PENAL DEL CIRCUITO/1 CITACION DEMANDA.exe
-
Size
3.1MB
-
MD5
b841d408448f2a07f308ced1589e7673
-
SHA1
f5b5095c0ed69d42110df6d39810d12b1fa32a1e
-
SHA256
69a90665113bd73b30360d87f7f6ed2c789a90a67f3b6e86474e21273a64f699
-
SHA512
a689734048109ab7bec9491bbb7781686c19c7885166b3ca2975e2f49e956fcc388cd8ca85a4e5a8bf9efe6056f1e0d80197b7f521d4f0d4cadb10ba9ef1fa93
-
SSDEEP
49152:pvFg5qg9BtIAHE3SM4ahx6LK2SamuZob+tCjNrv8:Jm5qGBHBLRKuZfkjNrv8
Malware Config
Extracted
asyncrat
| CRACKED BY https://t.me/xworm_v2
Default
melo2024.kozow.com:8000
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_file
AnsyFelix
-
install_folder
%AppData%
Signatures
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2888 set thread context of 2368 2888 1 CITACION DEMANDA.exe 30 PID 2368 set thread context of 2528 2368 cmd.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2888 1 CITACION DEMANDA.exe 2888 1 CITACION DEMANDA.exe 2368 cmd.exe 2368 cmd.exe 2528 MSBuild.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2888 1 CITACION DEMANDA.exe 2368 cmd.exe 2368 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2528 MSBuild.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2528 MSBuild.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2888 wrote to memory of 2368 2888 1 CITACION DEMANDA.exe 30 PID 2888 wrote to memory of 2368 2888 1 CITACION DEMANDA.exe 30 PID 2888 wrote to memory of 2368 2888 1 CITACION DEMANDA.exe 30 PID 2888 wrote to memory of 2368 2888 1 CITACION DEMANDA.exe 30 PID 2888 wrote to memory of 2368 2888 1 CITACION DEMANDA.exe 30 PID 2368 wrote to memory of 2528 2368 cmd.exe 32 PID 2368 wrote to memory of 2528 2368 cmd.exe 32 PID 2368 wrote to memory of 2528 2368 cmd.exe 32 PID 2368 wrote to memory of 2528 2368 cmd.exe 32 PID 2368 wrote to memory of 2528 2368 cmd.exe 32 PID 2368 wrote to memory of 2528 2368 cmd.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\NOTIFICACION DEMANDA -JUZGADO 01 PENAL DEL CIRCUITO\1 CITACION DEMANDA.exe"C:\Users\Admin\AppData\Local\Temp\NOTIFICACION DEMANDA -JUZGADO 01 PENAL DEL CIRCUITO\1 CITACION DEMANDA.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2528
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
774KB
MD518cb6187e6b7cf38a089d6b8ee083036
SHA11eb829e12db08c3a6b0cfb9bac10471ab7fe29c3
SHA2569dd275d77827983937854b0d62e3251816c8998992237b6552c893b32cf7e1a8
SHA5127e782d4fe8bc24ee20259e318d51dd89705ca3dbbe96d4d6363e4da8fbb9e9e451f070af529b7efdf027638293e1b4b83b3e7ef9ff455e8dbdd944d9fbb38ae7