Overview
overview
10Static
static
1JUZGADO PE...DA.exe
windows7-x64
10JUZGADO PE...DA.exe
windows10-2004-x64
10JUZGADO PE...i.pptx
windows7-x64
3JUZGADO PE...i.pptx
windows10-2004-x64
1JUZGADO PE...43.dll
windows7-x64
3JUZGADO PE...43.dll
windows10-2004-x64
3JUZGADO PE...t.xlsx
windows7-x64
3JUZGADO PE...t.xlsx
windows10-2004-x64
1Analysis
-
max time kernel
140s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13/08/2024, 16:43
Static task
static1
Behavioral task
behavioral1
Sample
JUZGADO PENAL/07CITACION DE DEMANDA.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
JUZGADO PENAL/07CITACION DE DEMANDA.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
JUZGADO PENAL/bikini.pptx
Resource
win7-20240705-en
Behavioral task
behavioral4
Sample
JUZGADO PENAL/bikini.pptx
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
JUZGADO PENAL/d3dx9_43.dll
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
JUZGADO PENAL/d3dx9_43.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
JUZGADO PENAL/davit.xlsx
Resource
win7-20240704-en
Behavioral task
behavioral8
Sample
JUZGADO PENAL/davit.xlsx
Resource
win10v2004-20240802-en
General
-
Target
JUZGADO PENAL/07CITACION DE DEMANDA.exe
-
Size
2.2MB
-
MD5
d9530ecee42acccfd3871672a511bc9e
-
SHA1
89b4d2406f1294bd699ef231a4def5f495f12778
-
SHA256
81e04f9a131534acc0e9de08718c062d3d74c80c7f168ec7e699cd4b2bd0f280
-
SHA512
d5f048ea995affdf9893ec4c5ac5eb188b6714f5b6712e0b5a316702033421b145b8ee6a62d303eb4576bf8f57273ff35c5d675807563a31157136f79d8a9980
-
SSDEEP
49152:rHOut2Bf0ajIM8XEEN6N0rE/I/vqn7krQEQusd5F:VbaMbXbE/I/SnwrQEQusd/
Malware Config
Extracted
asyncrat
| CRACKED BY https://t.me/xworm_v2
Default
miguel2024.kozow.com:2020
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4684 set thread context of 2568 4684 07CITACION DE DEMANDA.exe 85 PID 2568 set thread context of 4440 2568 cmd.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 07CITACION DE DEMANDA.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 4684 07CITACION DE DEMANDA.exe 4684 07CITACION DE DEMANDA.exe 2568 cmd.exe 2568 cmd.exe 4440 MSBuild.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 4684 07CITACION DE DEMANDA.exe 2568 cmd.exe 2568 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4440 MSBuild.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4440 MSBuild.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4684 wrote to memory of 2568 4684 07CITACION DE DEMANDA.exe 85 PID 4684 wrote to memory of 2568 4684 07CITACION DE DEMANDA.exe 85 PID 4684 wrote to memory of 2568 4684 07CITACION DE DEMANDA.exe 85 PID 4684 wrote to memory of 2568 4684 07CITACION DE DEMANDA.exe 85 PID 2568 wrote to memory of 4440 2568 cmd.exe 97 PID 2568 wrote to memory of 4440 2568 cmd.exe 97 PID 2568 wrote to memory of 4440 2568 cmd.exe 97 PID 2568 wrote to memory of 4440 2568 cmd.exe 97 PID 2568 wrote to memory of 4440 2568 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\JUZGADO PENAL\07CITACION DE DEMANDA.exe"C:\Users\Admin\AppData\Local\Temp\JUZGADO PENAL\07CITACION DE DEMANDA.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4440
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
780KB
MD57c9153b5edc971ca4e866b2f2e4ab7e7
SHA18a5fb7dba453131f162a630fb5be2c20b0f96510
SHA256348d0ef6990f384cd34ebbee3235d695e1553d47a23a4a4299354e7f6dfbf62c
SHA512befdcf76a5c2301200486c9b639e57afd86c62facfacaee156e77fc16c02319e2bafd3f0626626e4df6c579761490bc2ea4ab7158cb022e62f992756ae5df184