Analysis

  • max time kernel
    147s
  • max time network
    196s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2022 09:00

General

  • Target

    BOLETA DE CITACION POLICIA NACIONAL.exe

  • Size

    2.3MB

  • MD5

    fd0875a959c9b325989d132991c27610

  • SHA1

    7449341ee58c6ed396ce5687450ec59ea13904d4

  • SHA256

    3610699951e813e124b8b4a874b96eedd23db3028cf91624db95521608dd0787

  • SHA512

    087b43709d00409673690e9956ec2c711ab482568d0032542ae167d8868d676746b661fae812b3eed2413039d01371fe91513d98156c7f916724754c0c8fe131

  • SSDEEP

    24576:Z1nYQb6VOfB5NVKkeybnvJPWOwxg+95KcupHURdpNasTavbgv36mDWp6QW8MAizq:mR01UTTsg36mD8Liz+RRX

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

ewtwet.duckdns.org:8091

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BOLETA DE CITACION POLICIA NACIONAL.exe
    "C:\Users\Admin\AppData\Local\Temp\BOLETA DE CITACION POLICIA NACIONAL.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4792
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4300
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
        PID:316

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/316-142-0x0000000000000000-mapping.dmp
    • memory/316-143-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/4300-134-0x0000000000000000-mapping.dmp
    • memory/4300-135-0x0000000002BA0000-0x0000000002BD6000-memory.dmp
      Filesize

      216KB

    • memory/4300-136-0x0000000005420000-0x0000000005A48000-memory.dmp
      Filesize

      6.2MB

    • memory/4300-137-0x0000000005270000-0x00000000052D6000-memory.dmp
      Filesize

      408KB

    • memory/4300-138-0x0000000005AC0000-0x0000000005B26000-memory.dmp
      Filesize

      408KB

    • memory/4300-139-0x00000000061A0000-0x00000000061BE000-memory.dmp
      Filesize

      120KB

    • memory/4300-140-0x00000000079D0000-0x000000000804A000-memory.dmp
      Filesize

      6.5MB

    • memory/4300-141-0x0000000006650000-0x000000000666A000-memory.dmp
      Filesize

      104KB

    • memory/4792-132-0x0000000000720000-0x0000000000974000-memory.dmp
      Filesize

      2.3MB

    • memory/4792-133-0x00000000054D0000-0x00000000054F2000-memory.dmp
      Filesize

      136KB