Overview
overview
10Static
static
1zip_conten...DA.exe
windows7-x64
10zip_conten...DA.exe
windows10-2004-x64
10zip_conten...32.dll
windows7-x64
1zip_conten...32.dll
windows10-2004-x64
1zip_conten...32.dll
windows7-x64
3zip_conten...32.dll
windows10-2004-x64
3zip_conten...ar.dll
windows7-x64
3zip_conten...ar.dll
windows10-2004-x64
3Analysis
-
max time kernel
144s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
22-07-2024 13:18
Static task
static1
Behavioral task
behavioral1
Sample
zip_contents/01 CITACION DEMANDA.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
zip_contents/01 CITACION DEMANDA.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
zip_contents/madHcNet32.dll
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
zip_contents/madHcNet32.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral5
Sample
zip_contents/mvrSettings32.dll
Resource
win7-20240705-en
Behavioral task
behavioral6
Sample
zip_contents/mvrSettings32.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral7
Sample
zip_contents/unrar.dll
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
zip_contents/unrar.dll
Resource
win10v2004-20240709-en
General
-
Target
zip_contents/01 CITACION DEMANDA.exe
-
Size
3.1MB
-
MD5
b841d408448f2a07f308ced1589e7673
-
SHA1
f5b5095c0ed69d42110df6d39810d12b1fa32a1e
-
SHA256
69a90665113bd73b30360d87f7f6ed2c789a90a67f3b6e86474e21273a64f699
-
SHA512
a689734048109ab7bec9491bbb7781686c19c7885166b3ca2975e2f49e956fcc388cd8ca85a4e5a8bf9efe6056f1e0d80197b7f521d4f0d4cadb10ba9ef1fa93
-
SSDEEP
49152:pvFg5qg9BtIAHE3SM4ahx6LK2SamuZob+tCjNrv8:Jm5qGBHBLRKuZfkjNrv8
Malware Config
Extracted
asyncrat
| CRACKED BY https://t.me/xworm_v2
Default
juanjuan20231.kozow.com:2107
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2016 set thread context of 2908 2016 01 CITACION DEMANDA.exe 85 PID 2908 set thread context of 2576 2908 cmd.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2016 01 CITACION DEMANDA.exe 2016 01 CITACION DEMANDA.exe 2908 cmd.exe 2908 cmd.exe 2576 MSBuild.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2016 01 CITACION DEMANDA.exe 2908 cmd.exe 2908 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2576 MSBuild.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2576 MSBuild.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2016 wrote to memory of 2908 2016 01 CITACION DEMANDA.exe 85 PID 2016 wrote to memory of 2908 2016 01 CITACION DEMANDA.exe 85 PID 2016 wrote to memory of 2908 2016 01 CITACION DEMANDA.exe 85 PID 2016 wrote to memory of 2908 2016 01 CITACION DEMANDA.exe 85 PID 2908 wrote to memory of 2576 2908 cmd.exe 97 PID 2908 wrote to memory of 2576 2908 cmd.exe 97 PID 2908 wrote to memory of 2576 2908 cmd.exe 97 PID 2908 wrote to memory of 2576 2908 cmd.exe 97 PID 2908 wrote to memory of 2576 2908 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\zip_contents\01 CITACION DEMANDA.exe"C:\Users\Admin\AppData\Local\Temp\zip_contents\01 CITACION DEMANDA.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2576
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
774KB
MD5912a699df1bf008b2d1663ba62aebfe8
SHA123a440eeaf1a72f41d048024485a3ed39c8f6646
SHA256f5f6b0c29f181773f5683091a9ede485d86f95c9c625180a00fbccb10aef2f09
SHA512496159d83c3f9ce25ed24e27230e97bdf92b5b5b11e7ed7366ff50721e7c7f8b4fc2f758fc4cefb0ef2e65f48833d1724ed038423839d33de9a737f9102d1900