Overview
overview
10Static
static
3NOTIFICACI...AL.exe
windows7-x64
10NOTIFICACI...AL.exe
windows10-2004-x64
10NOTIFICACI...01.exe
windows7-x64
1NOTIFICACI...01.exe
windows10-2004-x64
1NOTIFICACI...32.dll
windows7-x64
1NOTIFICACI...32.dll
windows10-2004-x64
1NOTIFICACI...32.dll
windows7-x64
3NOTIFICACI...32.dll
windows10-2004-x64
3NOTIFICACI...ar.dll
windows7-x64
3NOTIFICACI...ar.dll
windows10-2004-x64
3Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
19-07-2024 11:31
Static task
static1
Behavioral task
behavioral1
Sample
NOTIFICACION_PROCESO_JUDICIAL_DEMANDA_JUZGADO_03_PENAL_DEL_CIRCUITO-09/CITACION JUDICIAL.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
NOTIFICACION_PROCESO_JUDICIAL_DEMANDA_JUZGADO_03_PENAL_DEL_CIRCUITO-09/CITACION JUDICIAL.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
NOTIFICACION_PROCESO_JUDICIAL_DEMANDA_JUZGADO_03_PENAL_DEL_CIRCUITO-09/Winrar/7z2301.exe
Resource
win7-20240705-en
Behavioral task
behavioral4
Sample
NOTIFICACION_PROCESO_JUDICIAL_DEMANDA_JUZGADO_03_PENAL_DEL_CIRCUITO-09/Winrar/7z2301.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral5
Sample
NOTIFICACION_PROCESO_JUDICIAL_DEMANDA_JUZGADO_03_PENAL_DEL_CIRCUITO-09/madHcNet32.dll
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
NOTIFICACION_PROCESO_JUDICIAL_DEMANDA_JUZGADO_03_PENAL_DEL_CIRCUITO-09/madHcNet32.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral7
Sample
NOTIFICACION_PROCESO_JUDICIAL_DEMANDA_JUZGADO_03_PENAL_DEL_CIRCUITO-09/mvrSettings32.dll
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
NOTIFICACION_PROCESO_JUDICIAL_DEMANDA_JUZGADO_03_PENAL_DEL_CIRCUITO-09/mvrSettings32.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral9
Sample
NOTIFICACION_PROCESO_JUDICIAL_DEMANDA_JUZGADO_03_PENAL_DEL_CIRCUITO-09/unrar.dll
Resource
win7-20240704-en
Behavioral task
behavioral10
Sample
NOTIFICACION_PROCESO_JUDICIAL_DEMANDA_JUZGADO_03_PENAL_DEL_CIRCUITO-09/unrar.dll
Resource
win10v2004-20240709-en
General
-
Target
NOTIFICACION_PROCESO_JUDICIAL_DEMANDA_JUZGADO_03_PENAL_DEL_CIRCUITO-09/CITACION JUDICIAL.exe
-
Size
3.1MB
-
MD5
b841d408448f2a07f308ced1589e7673
-
SHA1
f5b5095c0ed69d42110df6d39810d12b1fa32a1e
-
SHA256
69a90665113bd73b30360d87f7f6ed2c789a90a67f3b6e86474e21273a64f699
-
SHA512
a689734048109ab7bec9491bbb7781686c19c7885166b3ca2975e2f49e956fcc388cd8ca85a4e5a8bf9efe6056f1e0d80197b7f521d4f0d4cadb10ba9ef1fa93
-
SSDEEP
49152:pvFg5qg9BtIAHE3SM4ahx6LK2SamuZob+tCjNrv8:Jm5qGBHBLRKuZfkjNrv8
Malware Config
Extracted
asyncrat
| CRACKED BY https://t.me/xworm_v2
Default
enviofinal.kozow.com:5051
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_file
AnsyFelix
-
install_folder
%AppData%
Signatures
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 472 set thread context of 1132 472 CITACION JUDICIAL.exe 87 PID 1132 set thread context of 3368 1132 cmd.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 472 CITACION JUDICIAL.exe 472 CITACION JUDICIAL.exe 1132 cmd.exe 1132 cmd.exe 3368 MSBuild.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 472 CITACION JUDICIAL.exe 1132 cmd.exe 1132 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3368 MSBuild.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3368 MSBuild.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 472 wrote to memory of 1132 472 CITACION JUDICIAL.exe 87 PID 472 wrote to memory of 1132 472 CITACION JUDICIAL.exe 87 PID 472 wrote to memory of 1132 472 CITACION JUDICIAL.exe 87 PID 472 wrote to memory of 1132 472 CITACION JUDICIAL.exe 87 PID 1132 wrote to memory of 3368 1132 cmd.exe 97 PID 1132 wrote to memory of 3368 1132 cmd.exe 97 PID 1132 wrote to memory of 3368 1132 cmd.exe 97 PID 1132 wrote to memory of 3368 1132 cmd.exe 97 PID 1132 wrote to memory of 3368 1132 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\NOTIFICACION_PROCESO_JUDICIAL_DEMANDA_JUZGADO_03_PENAL_DEL_CIRCUITO-09\CITACION JUDICIAL.exe"C:\Users\Admin\AppData\Local\Temp\NOTIFICACION_PROCESO_JUDICIAL_DEMANDA_JUZGADO_03_PENAL_DEL_CIRCUITO-09\CITACION JUDICIAL.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:472 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3368
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
774KB
MD594c1f6b0345f89dd09f18cf7c3d99e1a
SHA12526c19dede9e8bbee65619c1a848b871d3a4945
SHA2562d65efc86126cd5146f9510e64aa267a032ff9a3642e2a3c0a569de6676e1c24
SHA51291d62847f3ecfc6fc93681dc7fade76ed95e915b92feea0ce77f7438d3e9cba41a6faf024976ba9a9b690ab5984513a26efe7a28736cf967badefe412f7c9185