Analysis

  • max time kernel
    840s
  • max time network
    845s
  • platform
    windows7_x64
  • resource
    win7-20240705-es
  • resource tags

    arch:x64arch:x86image:win7-20240705-eslocale:es-esos:windows7-x64systemwindows
  • submitted
    25-07-2024 23:29

General

  • Target

    05 CITACION DEMANDA EN SU CONTRA - JUZGADO PENAL 01 DEL CIRCUITO RAMA JUDICIAL ESPECIALIZADO.zip

  • Size

    4.8MB

  • MD5

    843287222d08fa7d9abcdd75926e8cd7

  • SHA1

    c565498234952bbf46131fca08bb00dc3803722e

  • SHA256

    f894d3df8c6df4117d44d958382a5ba47ab288e2cc5e7fd8c793ceef1a21a220

  • SHA512

    96eec4ce926658128b634f87aa4423a6d6e3b36eb763c283f8b11ee5b2252db92e011034611b083aa737e463026c5933f68ceb6a976137968039fda14c9c6c22

  • SSDEEP

    98304:dVtC29qKgrsZ9QORN29RPjcYq0KvkIIV4UFwx0BJgVcEaFEytVByTHdDYo5zZB:dvC29q4Z9nN29RrcptbIaMvUGEUylYgb

Score
1/10

Malware Config

Signatures

Processes

  • C:\Windows\Explorer.exe
    C:\Windows\Explorer.exe /idlist,,"C:\Users\Admin\AppData\Local\Temp\05 CITACION DEMANDA EN SU CONTRA - JUZGADO PENAL 01 DEL CIRCUITO RAMA JUDICIAL ESPECIALIZADO.zip"
    1⤵
      PID:2752

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads