Analysis
-
max time kernel
117s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-12-2024 22:04
Static task
static1
Behavioral task
behavioral1
Sample
RCG_48293729372.rar
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
RCG_48293729372.rar
Resource
win10v2004-20241007-en
General
-
Target
RCG_48293729372.rar
-
Size
410KB
-
MD5
7ddf39aab483493ce577416732d4bc5b
-
SHA1
f900811f8d631f85f981eff4d9c976d83d6a296b
-
SHA256
de7605348e00fa74f915deddaaeb39e85e37d65758e3ab7b3e16b1c4d8934d74
-
SHA512
976e5691714f2dda72301eaf0897c52a1ec1d06d3af2a5039b3d685f75625aff74c640f9c06d523d5413e1607cbeeeee85c570ec40439624a20826350590d2e8
-
SSDEEP
6144:F0i/EsJ9XhQI6g5dMa/79m6Oc/hRN0uYDS+G5i8TXQkk0gsHHysDXMpJHxfFz1g/:FrpLhzjY8B4kF+G538kZFSsD8bH3+2A
Malware Config
Extracted
asyncrat
1.0.7
ZCOOPOR-LLEGA
8529pt.4cloud.click:8529
DcRatMutex_qwqdanchun
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Executes dropped EXE 1 IoCs
pid Process 2660 RCG_48293729372..exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2660 set thread context of 2852 2660 RCG_48293729372..exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RCG_48293729372..exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2188 7zFM.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2188 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeRestorePrivilege 2188 7zFM.exe Token: 35 2188 7zFM.exe Token: SeSecurityPrivilege 2188 7zFM.exe Token: SeDebugPrivilege 2852 csc.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2188 7zFM.exe 2188 7zFM.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2188 wrote to memory of 2660 2188 7zFM.exe 30 PID 2188 wrote to memory of 2660 2188 7zFM.exe 30 PID 2188 wrote to memory of 2660 2188 7zFM.exe 30 PID 2188 wrote to memory of 2660 2188 7zFM.exe 30 PID 2660 wrote to memory of 2852 2660 RCG_48293729372..exe 31 PID 2660 wrote to memory of 2852 2660 RCG_48293729372..exe 31 PID 2660 wrote to memory of 2852 2660 RCG_48293729372..exe 31 PID 2660 wrote to memory of 2852 2660 RCG_48293729372..exe 31 PID 2660 wrote to memory of 2852 2660 RCG_48293729372..exe 31 PID 2660 wrote to memory of 2852 2660 RCG_48293729372..exe 31
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\RCG_48293729372.rar"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Users\Admin\AppData\Local\Temp\7zOC88AC527\RCG_48293729372..exe"C:\Users\Admin\AppData\Local\Temp\7zOC88AC527\RCG_48293729372..exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
945KB
MD59b54e790a4bf5db73e90b08c94eb542a
SHA1f60455f1338a85bbdc365e4714c184f75e8d383a
SHA256716c50de230f15003dcac3de58c98751e012d8e39f42423b1de4d69e8fd847ad
SHA512abe695847b0ef7eb050c01772088174375b62d4f32ae2da08bee840832b07827607da99caa43e0b1b78ecbb9c542a84815550f6bfc7fbd4faa0f6d36348e98c7
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b