Overview
overview
10Static
static
1005 CITACIO...DO.zip
windows7-x64
105 CITACIO...DO.zip
windows10-2004-x64
105 CITACIO...A..exe
windows7-x64
1005 CITACIO...A..exe
windows10-2004-x64
1005 CITACIO...up.exe
windows7-x64
1005 CITACIO...up.exe
windows10-2004-x64
1005 CITACIO...et.eps
windows7-x64
305 CITACIO...et.eps
windows10-2004-x64
305 CITACIO....accdb
windows7-x64
305 CITACIO....accdb
windows10-2004-x64
305 CITACIO...c_.dll
windows7-x64
305 CITACIO...c_.dll
windows10-2004-x64
305 CITACIO...m_.dll
windows7-x64
305 CITACIO...m_.dll
windows10-2004-x64
305 CITACIO...t_.dll
windows7-x64
305 CITACIO...t_.dll
windows10-2004-x64
305 CITACIO...20.dll
windows7-x64
305 CITACIO...20.dll
windows10-2004-x64
305 CITACIO...20.dll
windows7-x64
305 CITACIO...20.dll
windows10-2004-x64
305 CITACIO...20.dll
windows7-x64
305 CITACIO...20.dll
windows10-2004-x64
3Analysis
-
max time kernel
1183s -
max time network
1206s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-es -
resource tags
arch:x64arch:x86image:win10v2004-20240709-eslocale:es-esos:windows10-2004-x64systemwindows -
submitted
25-07-2024 23:29
Behavioral task
behavioral1
Sample
05 CITACION DEMANDA EN SU CONTRA - JUZGADO PENAL 01 DEL CIRCUITO RAMA JUDICIAL ESPECIALIZADO.zip
Resource
win7-20240705-es
Behavioral task
behavioral2
Sample
05 CITACION DEMANDA EN SU CONTRA - JUZGADO PENAL 01 DEL CIRCUITO RAMA JUDICIAL ESPECIALIZADO.zip
Resource
win10v2004-20240709-es
Behavioral task
behavioral3
Sample
05 CITACION DEMANDA EN SU CONTRA - JUZGADO PENAL 01 DEL CIRCUITO RAMA JUDICIAL ESPECIALIZADO/02 CITACION DEMANDA..exe
Resource
win7-20240708-es
Behavioral task
behavioral4
Sample
05 CITACION DEMANDA EN SU CONTRA - JUZGADO PENAL 01 DEL CIRCUITO RAMA JUDICIAL ESPECIALIZADO/02 CITACION DEMANDA..exe
Resource
win10v2004-20240709-es
Behavioral task
behavioral5
Sample
05 CITACION DEMANDA EN SU CONTRA - JUZGADO PENAL 01 DEL CIRCUITO RAMA JUDICIAL ESPECIALIZADO/OperaSetup.exe
Resource
win7-20240704-es
Behavioral task
behavioral6
Sample
05 CITACION DEMANDA EN SU CONTRA - JUZGADO PENAL 01 DEL CIRCUITO RAMA JUDICIAL ESPECIALIZADO/OperaSetup.exe
Resource
win10v2004-20240709-es
Behavioral task
behavioral7
Sample
05 CITACION DEMANDA EN SU CONTRA - JUZGADO PENAL 01 DEL CIRCUITO RAMA JUDICIAL ESPECIALIZADO/aigret.eps
Resource
win7-20240705-es
Behavioral task
behavioral8
Sample
05 CITACION DEMANDA EN SU CONTRA - JUZGADO PENAL 01 DEL CIRCUITO RAMA JUDICIAL ESPECIALIZADO/aigret.eps
Resource
win10v2004-20240704-es
Behavioral task
behavioral9
Sample
05 CITACION DEMANDA EN SU CONTRA - JUZGADO PENAL 01 DEL CIRCUITO RAMA JUDICIAL ESPECIALIZADO/barrette.accdb
Resource
win7-20240705-es
Behavioral task
behavioral10
Sample
05 CITACION DEMANDA EN SU CONTRA - JUZGADO PENAL 01 DEL CIRCUITO RAMA JUDICIAL ESPECIALIZADO/barrette.accdb
Resource
win10v2004-20240709-es
Behavioral task
behavioral11
Sample
05 CITACION DEMANDA EN SU CONTRA - JUZGADO PENAL 01 DEL CIRCUITO RAMA JUDICIAL ESPECIALIZADO/madbasic_.dll
Resource
win7-20240708-es
Behavioral task
behavioral12
Sample
05 CITACION DEMANDA EN SU CONTRA - JUZGADO PENAL 01 DEL CIRCUITO RAMA JUDICIAL ESPECIALIZADO/madbasic_.dll
Resource
win10v2004-20240709-es
Behavioral task
behavioral13
Sample
05 CITACION DEMANDA EN SU CONTRA - JUZGADO PENAL 01 DEL CIRCUITO RAMA JUDICIAL ESPECIALIZADO/maddisAsm_.dll
Resource
win7-20240704-es
Behavioral task
behavioral14
Sample
05 CITACION DEMANDA EN SU CONTRA - JUZGADO PENAL 01 DEL CIRCUITO RAMA JUDICIAL ESPECIALIZADO/maddisAsm_.dll
Resource
win10v2004-20240709-es
Behavioral task
behavioral15
Sample
05 CITACION DEMANDA EN SU CONTRA - JUZGADO PENAL 01 DEL CIRCUITO RAMA JUDICIAL ESPECIALIZADO/madexcept_.dll
Resource
win7-20240704-es
Behavioral task
behavioral16
Sample
05 CITACION DEMANDA EN SU CONTRA - JUZGADO PENAL 01 DEL CIRCUITO RAMA JUDICIAL ESPECIALIZADO/madexcept_.dll
Resource
win10v2004-20240709-es
Behavioral task
behavioral17
Sample
05 CITACION DEMANDA EN SU CONTRA - JUZGADO PENAL 01 DEL CIRCUITO RAMA JUDICIAL ESPECIALIZADO/rtl120.dll
Resource
win7-20240704-es
Behavioral task
behavioral18
Sample
05 CITACION DEMANDA EN SU CONTRA - JUZGADO PENAL 01 DEL CIRCUITO RAMA JUDICIAL ESPECIALIZADO/rtl120.dll
Resource
win10v2004-20240709-es
Behavioral task
behavioral19
Sample
05 CITACION DEMANDA EN SU CONTRA - JUZGADO PENAL 01 DEL CIRCUITO RAMA JUDICIAL ESPECIALIZADO/vcl120.dll
Resource
win7-20240708-es
Behavioral task
behavioral20
Sample
05 CITACION DEMANDA EN SU CONTRA - JUZGADO PENAL 01 DEL CIRCUITO RAMA JUDICIAL ESPECIALIZADO/vcl120.dll
Resource
win10v2004-20240709-es
Behavioral task
behavioral21
Sample
05 CITACION DEMANDA EN SU CONTRA - JUZGADO PENAL 01 DEL CIRCUITO RAMA JUDICIAL ESPECIALIZADO/vclx120.dll
Resource
win7-20240705-es
Behavioral task
behavioral22
Sample
05 CITACION DEMANDA EN SU CONTRA - JUZGADO PENAL 01 DEL CIRCUITO RAMA JUDICIAL ESPECIALIZADO/vclx120.dll
Resource
win10v2004-20240709-es
General
-
Target
05 CITACION DEMANDA EN SU CONTRA - JUZGADO PENAL 01 DEL CIRCUITO RAMA JUDICIAL ESPECIALIZADO/02 CITACION DEMANDA..exe
-
Size
2.3MB
-
MD5
5d52ef45b6e5bf144307a84c2af1581b
-
SHA1
414a899ec327d4a9daa53983544245b209f25142
-
SHA256
26a24d3b0206c6808615c7049859c2fe62c4dcd87e7858be40ae8112b0482616
-
SHA512
458f47c1e4ccf41edaacc57abb663ee77ca098fffc596fad941bbdea67653aeabc79b34d607078b9ee5adb45614e26f5c28a09e8faf9532081fdd5dec9ac3c48
-
SSDEEP
49152:DzO+g39FbI0eQf/Z3CarWedoYAmXviDTMtT2wkqN5K:DzO19Fnf/hdoYAm9ZkqN5K
Malware Config
Extracted
asyncrat
| CRACKED BY https://t.me/xworm_v2
Default
gfbvhbh2024.kozow.com:2000
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4460 set thread context of 1080 4460 02 CITACION DEMANDA..exe 86 PID 1080 set thread context of 3096 1080 cmd.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 02 CITACION DEMANDA..exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 4460 02 CITACION DEMANDA..exe 4460 02 CITACION DEMANDA..exe 1080 cmd.exe 1080 cmd.exe 3096 MSBuild.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 4460 02 CITACION DEMANDA..exe 1080 cmd.exe 1080 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3096 MSBuild.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3096 MSBuild.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4460 wrote to memory of 1080 4460 02 CITACION DEMANDA..exe 86 PID 4460 wrote to memory of 1080 4460 02 CITACION DEMANDA..exe 86 PID 4460 wrote to memory of 1080 4460 02 CITACION DEMANDA..exe 86 PID 4460 wrote to memory of 1080 4460 02 CITACION DEMANDA..exe 86 PID 1080 wrote to memory of 3096 1080 cmd.exe 97 PID 1080 wrote to memory of 3096 1080 cmd.exe 97 PID 1080 wrote to memory of 3096 1080 cmd.exe 97 PID 1080 wrote to memory of 3096 1080 cmd.exe 97 PID 1080 wrote to memory of 3096 1080 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\05 CITACION DEMANDA EN SU CONTRA - JUZGADO PENAL 01 DEL CIRCUITO RAMA JUDICIAL ESPECIALIZADO\02 CITACION DEMANDA..exe"C:\Users\Admin\AppData\Local\Temp\05 CITACION DEMANDA EN SU CONTRA - JUZGADO PENAL 01 DEL CIRCUITO RAMA JUDICIAL ESPECIALIZADO\02 CITACION DEMANDA..exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3096
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
774KB
MD51a737a4365fbd0f6e18a7fc248868de6
SHA17b6cf0eefde3b3eea37cfe2784271a1dd185af2b
SHA256bd26b0cf62a28de05e8dc0d904853d710475b19c3d883a4751103b745c3f522a
SHA51229c1da0150a7e88c486920ad63f7f7a8915e4444c1328e0c821445323fec09240c158bf326361a89f71f4f9c2809a3d21357504d6764bf5fcdf6fe26eb46718b