Analysis
-
max time kernel
144s -
max time network
167s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
02-10-2022 09:00
Static task
static1
Behavioral task
behavioral1
Sample
BOLETA DE CITACION POLICIA NACIONAL.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
BOLETA DE CITACION POLICIA NACIONAL.exe
Resource
win10v2004-20220812-en
General
-
Target
BOLETA DE CITACION POLICIA NACIONAL.exe
-
Size
2MB
-
MD5
fd0875a959c9b325989d132991c27610
-
SHA1
7449341ee58c6ed396ce5687450ec59ea13904d4
-
SHA256
3610699951e813e124b8b4a874b96eedd23db3028cf91624db95521608dd0787
-
SHA512
087b43709d00409673690e9956ec2c711ab482568d0032542ae167d8868d676746b661fae812b3eed2413039d01371fe91513d98156c7f916724754c0c8fe131
-
SSDEEP
24576:Z1nYQb6VOfB5NVKkeybnvJPWOwxg+95KcupHURdpNasTavbgv36mDWp6QW8MAizq:mR01UTTsg36mD8Liz+RRX
Malware Config
Extracted
Family |
asyncrat |
Version |
0.5.7B |
Botnet |
Default |
C2 |
ewtwet.duckdns.org:8091 |
Attributes |
delay 3
install false
install_folder %AppData% |
aes.plain |
|
Signatures
-
Async RAT payload ⋅ 6 IoCs
Processes:
resource yara_rule behavioral1/memory/1784-65-0x0000000000400000-0x0000000000412000-memory.dmp asyncrat behavioral1/memory/1784-66-0x0000000000400000-0x0000000000412000-memory.dmp asyncrat behavioral1/memory/1784-67-0x0000000000400000-0x0000000000412000-memory.dmp asyncrat behavioral1/memory/1784-68-0x000000000040C73E-mapping.dmp asyncrat behavioral1/memory/1784-70-0x0000000000400000-0x0000000000412000-memory.dmp asyncrat behavioral1/memory/1784-72-0x0000000000400000-0x0000000000412000-memory.dmp asyncrat -
Adds Run key to start application ⋅ 2 TTPs 1 IoCs
Processes:
BOLETA DE CITACION POLICIA NACIONAL.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\chrome = "\"C:\\Users\\Admin\\AppData\\Roaming\\Ztdiqzaou\\chrome.exe\"" BOLETA DE CITACION POLICIA NACIONAL.exe -
Suspicious use of SetThreadContext ⋅ 1 IoCs
Processes:
BOLETA DE CITACION POLICIA NACIONAL.exedescription pid process target process PID 1232 set thread context of 1784 1232 BOLETA DE CITACION POLICIA NACIONAL.exe InstallUtil.exe -
Enumerates physical storage devices ⋅ 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses ⋅ 1 IoCs
Processes:
powershell.exepid process 1380 powershell.exe -
Suspicious use of AdjustPrivilegeToken ⋅ 2 IoCs
Processes:
powershell.exeBOLETA DE CITACION POLICIA NACIONAL.exedescription pid process Token: SeDebugPrivilege 1380 powershell.exe Token: SeDebugPrivilege 1232 BOLETA DE CITACION POLICIA NACIONAL.exe -
Suspicious use of WriteProcessMemory ⋅ 16 IoCs
Processes:
BOLETA DE CITACION POLICIA NACIONAL.exedescription pid process target process PID 1232 wrote to memory of 1380 1232 BOLETA DE CITACION POLICIA NACIONAL.exe powershell.exe PID 1232 wrote to memory of 1380 1232 BOLETA DE CITACION POLICIA NACIONAL.exe powershell.exe PID 1232 wrote to memory of 1380 1232 BOLETA DE CITACION POLICIA NACIONAL.exe powershell.exe PID 1232 wrote to memory of 1380 1232 BOLETA DE CITACION POLICIA NACIONAL.exe powershell.exe PID 1232 wrote to memory of 1784 1232 BOLETA DE CITACION POLICIA NACIONAL.exe InstallUtil.exe PID 1232 wrote to memory of 1784 1232 BOLETA DE CITACION POLICIA NACIONAL.exe InstallUtil.exe PID 1232 wrote to memory of 1784 1232 BOLETA DE CITACION POLICIA NACIONAL.exe InstallUtil.exe PID 1232 wrote to memory of 1784 1232 BOLETA DE CITACION POLICIA NACIONAL.exe InstallUtil.exe PID 1232 wrote to memory of 1784 1232 BOLETA DE CITACION POLICIA NACIONAL.exe InstallUtil.exe PID 1232 wrote to memory of 1784 1232 BOLETA DE CITACION POLICIA NACIONAL.exe InstallUtil.exe PID 1232 wrote to memory of 1784 1232 BOLETA DE CITACION POLICIA NACIONAL.exe InstallUtil.exe PID 1232 wrote to memory of 1784 1232 BOLETA DE CITACION POLICIA NACIONAL.exe InstallUtil.exe PID 1232 wrote to memory of 1784 1232 BOLETA DE CITACION POLICIA NACIONAL.exe InstallUtil.exe PID 1232 wrote to memory of 1784 1232 BOLETA DE CITACION POLICIA NACIONAL.exe InstallUtil.exe PID 1232 wrote to memory of 1784 1232 BOLETA DE CITACION POLICIA NACIONAL.exe InstallUtil.exe PID 1232 wrote to memory of 1784 1232 BOLETA DE CITACION POLICIA NACIONAL.exe InstallUtil.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\BOLETA DE CITACION POLICIA NACIONAL.exe"C:\Users\Admin\AppData\Local\Temp\BOLETA DE CITACION POLICIA NACIONAL.exe"Adds Run key to start applicationSuspicious use of SetThreadContextSuspicious use of AdjustPrivilegeTokenSuspicious use of WriteProcessMemory
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==Suspicious behavior: EnumeratesProcessesSuspicious use of AdjustPrivilegeToken
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
Network
MITRE ATT&CK Matrix
Collection
Command and Control
Credential Access
Defense Evasion
Discovery
Execution
Exfiltration
Impact
Initial Access
Lateral Movement
Persistence
Privilege Escalation
Replay Monitor
Downloads
-
memory/1232-54-0x00000000002C0000-0x0000000000514000-memory.dmp
-
memory/1232-55-0x00000000044F0000-0x0000000004596000-memory.dmp
-
memory/1232-56-0x0000000076041000-0x0000000076043000-memory.dmp
-
memory/1232-57-0x0000000000940000-0x00000000009D2000-memory.dmp
-
memory/1380-58-0x0000000000000000-mapping.dmp
-
memory/1380-60-0x000000006F570000-0x000000006FB1B000-memory.dmp
-
memory/1380-61-0x000000006F570000-0x000000006FB1B000-memory.dmp
-
memory/1784-62-0x0000000000400000-0x0000000000412000-memory.dmp
-
memory/1784-63-0x0000000000400000-0x0000000000412000-memory.dmp
-
memory/1784-65-0x0000000000400000-0x0000000000412000-memory.dmp
-
memory/1784-66-0x0000000000400000-0x0000000000412000-memory.dmp
-
memory/1784-67-0x0000000000400000-0x0000000000412000-memory.dmp
-
memory/1784-68-0x000000000040C73E-mapping.dmp
-
memory/1784-70-0x0000000000400000-0x0000000000412000-memory.dmp
-
memory/1784-72-0x0000000000400000-0x0000000000412000-memory.dmp