Analysis

  • max time kernel
    64s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-09-2022 16:49

General

  • Target

    BOLETA DE CITACION SEPTIEMBRE.exe

  • Size

    1.8MB

  • MD5

    ff034e670af40d53470dc8f1536fd58e

  • SHA1

    cc48f6ec06ce2f4a5d11d4ba693413c807fb2c7d

  • SHA256

    e490c0eb6beec707ee6a46816aa7b765a98a5a637f66a854948270ed06b2332a

  • SHA512

    4bb24683fb06a078ff448918f4e118015d88eb03e07ee4a66cf3200e15c5eb4888fd59349102932a3048eb24371bedd1909ef42aa9ac0d1a1b19d62eff24a5d3

  • SSDEEP

    49152:pHIKvoo917KPKE7xPd9gAKl1mphxF1ZQik92/hRWGQX:tx92Kb5mzr1ljPWJX

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

dfdagreyt.duckdns.org:8091

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BOLETA DE CITACION SEPTIEMBRE.exe
    "C:\Users\Admin\AppData\Local\Temp\BOLETA DE CITACION SEPTIEMBRE.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3712
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4708
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3768

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3712-132-0x0000000000DD0000-0x0000000000FA2000-memory.dmp
    Filesize

    1.8MB

  • memory/3712-133-0x0000000005C40000-0x0000000005C62000-memory.dmp
    Filesize

    136KB

  • memory/3768-145-0x0000000006660000-0x0000000006C04000-memory.dmp
    Filesize

    5.6MB

  • memory/3768-144-0x0000000006010000-0x00000000060AC000-memory.dmp
    Filesize

    624KB

  • memory/3768-143-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/3768-142-0x0000000000000000-mapping.dmp
  • memory/4708-138-0x0000000006090000-0x00000000060F6000-memory.dmp
    Filesize

    408KB

  • memory/4708-139-0x0000000006700000-0x000000000671E000-memory.dmp
    Filesize

    120KB

  • memory/4708-140-0x0000000007D40000-0x00000000083BA000-memory.dmp
    Filesize

    6.5MB

  • memory/4708-141-0x0000000006BF0000-0x0000000006C0A000-memory.dmp
    Filesize

    104KB

  • memory/4708-137-0x0000000005F70000-0x0000000005FD6000-memory.dmp
    Filesize

    408KB

  • memory/4708-136-0x0000000005940000-0x0000000005F68000-memory.dmp
    Filesize

    6.2MB

  • memory/4708-135-0x0000000003110000-0x0000000003146000-memory.dmp
    Filesize

    216KB

  • memory/4708-134-0x0000000000000000-mapping.dmp