Analysis
-
max time kernel
147s -
max time network
196s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2022 09:00
Static task
static1
Behavioral task
behavioral1
Sample
BOLETA DE CITACION POLICIA NACIONAL.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
BOLETA DE CITACION POLICIA NACIONAL.exe
Resource
win10v2004-20220812-en
General
-
Target
BOLETA DE CITACION POLICIA NACIONAL.exe
-
Size
2MB
-
MD5
fd0875a959c9b325989d132991c27610
-
SHA1
7449341ee58c6ed396ce5687450ec59ea13904d4
-
SHA256
3610699951e813e124b8b4a874b96eedd23db3028cf91624db95521608dd0787
-
SHA512
087b43709d00409673690e9956ec2c711ab482568d0032542ae167d8868d676746b661fae812b3eed2413039d01371fe91513d98156c7f916724754c0c8fe131
-
SSDEEP
24576:Z1nYQb6VOfB5NVKkeybnvJPWOwxg+95KcupHURdpNasTavbgv36mDWp6QW8MAizq:mR01UTTsg36mD8Liz+RRX
Malware Config
Extracted
asyncrat
0.5.7B
Default
ewtwet.duckdns.org:8091
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/316-143-0x0000000000400000-0x0000000000412000-memory.dmp asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
BOLETA DE CITACION POLICIA NACIONAL.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation BOLETA DE CITACION POLICIA NACIONAL.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
BOLETA DE CITACION POLICIA NACIONAL.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\chrome = "\"C:\\Users\\Admin\\AppData\\Roaming\\Ztdiqzaou\\chrome.exe\"" BOLETA DE CITACION POLICIA NACIONAL.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
BOLETA DE CITACION POLICIA NACIONAL.exedescription pid process target process PID 4792 set thread context of 316 4792 BOLETA DE CITACION POLICIA NACIONAL.exe InstallUtil.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 4300 powershell.exe 4300 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exeBOLETA DE CITACION POLICIA NACIONAL.exedescription pid process Token: SeDebugPrivilege 4300 powershell.exe Token: SeDebugPrivilege 4792 BOLETA DE CITACION POLICIA NACIONAL.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
BOLETA DE CITACION POLICIA NACIONAL.exedescription pid process target process PID 4792 wrote to memory of 4300 4792 BOLETA DE CITACION POLICIA NACIONAL.exe powershell.exe PID 4792 wrote to memory of 4300 4792 BOLETA DE CITACION POLICIA NACIONAL.exe powershell.exe PID 4792 wrote to memory of 4300 4792 BOLETA DE CITACION POLICIA NACIONAL.exe powershell.exe PID 4792 wrote to memory of 316 4792 BOLETA DE CITACION POLICIA NACIONAL.exe InstallUtil.exe PID 4792 wrote to memory of 316 4792 BOLETA DE CITACION POLICIA NACIONAL.exe InstallUtil.exe PID 4792 wrote to memory of 316 4792 BOLETA DE CITACION POLICIA NACIONAL.exe InstallUtil.exe PID 4792 wrote to memory of 316 4792 BOLETA DE CITACION POLICIA NACIONAL.exe InstallUtil.exe PID 4792 wrote to memory of 316 4792 BOLETA DE CITACION POLICIA NACIONAL.exe InstallUtil.exe PID 4792 wrote to memory of 316 4792 BOLETA DE CITACION POLICIA NACIONAL.exe InstallUtil.exe PID 4792 wrote to memory of 316 4792 BOLETA DE CITACION POLICIA NACIONAL.exe InstallUtil.exe PID 4792 wrote to memory of 316 4792 BOLETA DE CITACION POLICIA NACIONAL.exe InstallUtil.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\BOLETA DE CITACION POLICIA NACIONAL.exe"C:\Users\Admin\AppData\Local\Temp\BOLETA DE CITACION POLICIA NACIONAL.exe"
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
Network
MITRE ATT&CK Matrix ATT&CK v6
Replay Monitor
Downloads
-
memory/316-142-0x0000000000000000-mapping.dmp
-
memory/316-143-0x0000000000400000-0x0000000000412000-memory.dmpFilesize
72KB
-
memory/4300-134-0x0000000000000000-mapping.dmp
-
memory/4300-135-0x0000000002BA0000-0x0000000002BD6000-memory.dmpFilesize
216KB
-
memory/4300-136-0x0000000005420000-0x0000000005A48000-memory.dmpFilesize
6MB
-
memory/4300-137-0x0000000005270000-0x00000000052D6000-memory.dmpFilesize
408KB
-
memory/4300-138-0x0000000005AC0000-0x0000000005B26000-memory.dmpFilesize
408KB
-
memory/4300-139-0x00000000061A0000-0x00000000061BE000-memory.dmpFilesize
120KB
-
memory/4300-140-0x00000000079D0000-0x000000000804A000-memory.dmpFilesize
6MB
-
memory/4300-141-0x0000000006650000-0x000000000666A000-memory.dmpFilesize
104KB
-
memory/4792-132-0x0000000000720000-0x0000000000974000-memory.dmpFilesize
2MB
-
memory/4792-133-0x00000000054D0000-0x00000000054F2000-memory.dmpFilesize
136KB