Analysis
-
max time kernel
138s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22/01/2025, 20:31
Static task
static1
Behavioral task
behavioral1
Sample
Radicado_Legal.N°001982913812-81281312-66523.rar
Resource
win10v2004-20241007-en
General
-
Target
Radicado_Legal.N°001982913812-81281312-66523.rar
-
Size
1017KB
-
MD5
d52f419bdb15a4c2167deedc8c5447fa
-
SHA1
702553b0fa2eeb6721e009c74dcc1472b6212ead
-
SHA256
d59adb5bf6e39573c7a302b4f91c9daec8d50dda97198f58d210e9358f499a64
-
SHA512
c02037f3857a04f4061283ab8747efb0569cf9e63e1e86fcb302da39d0a029a89840e232f5008df87da9b50fe9e65832dbaca71028b79fcdf00385d31283eb70
-
SSDEEP
24576:Api39bokSeyY4+luISo861pR5XVqaQtAVpekc+uz17LH4p/VLa:ApixoCuK861pRGaQt2eN+g774p/pa
Malware Config
Extracted
asyncrat
1.0.7
DOMINIOS-IVA-22
pctrabajonuevo2.casacam.net:8849
DcRatMutex_qwqdanchun
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Executes dropped EXE 3 IoCs
pid Process 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 348 Radicado_Legal.N°001982913812-81281312-66523.exe 4952 Radicado_Legal.N°001982913812-81281312-66523.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\LLFTOOL = "C:\\Users\\Admin\\Documents\\KCSoftwares\\sdk\\mdb2db.exe" Radicado_Legal.N°001982913812-81281312-66523.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3024 set thread context of 3280 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 105 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Radicado_Legal.N°001982913812-81281312-66523.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Radicado_Legal.N°001982913812-81281312-66523.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Radicado_Legal.N°001982913812-81281312-66523.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ 7zFM.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ 7zFM.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 3024 Radicado_Legal.N°001982913812-81281312-66523.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2212 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeRestorePrivilege 2212 7zFM.exe Token: 35 2212 7zFM.exe Token: SeSecurityPrivilege 2212 7zFM.exe Token: SeDebugPrivilege 3280 csc.exe Token: SeSecurityPrivilege 2212 7zFM.exe Token: SeSecurityPrivilege 2212 7zFM.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2212 7zFM.exe 2212 7zFM.exe 2212 7zFM.exe 2212 7zFM.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2212 wrote to memory of 3024 2212 7zFM.exe 102 PID 2212 wrote to memory of 3024 2212 7zFM.exe 102 PID 2212 wrote to memory of 3024 2212 7zFM.exe 102 PID 3024 wrote to memory of 3280 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 105 PID 3024 wrote to memory of 3280 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 105 PID 3024 wrote to memory of 3280 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 105 PID 3024 wrote to memory of 3280 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 105 PID 3024 wrote to memory of 3280 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 105 PID 3024 wrote to memory of 3280 3024 Radicado_Legal.N°001982913812-81281312-66523.exe 105
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Radicado_Legal.N°001982913812-81281312-66523.rar"1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Users\Admin\AppData\Local\Temp\7zO4A87A9D7\Radicado_Legal.N°001982913812-81281312-66523.exe"C:\Users\Admin\AppData\Local\Temp\7zO4A87A9D7\Radicado_Legal.N°001982913812-81281312-66523.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3280
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2560
-
C:\Users\Admin\Downloads\Radicado_Legal.N°001982913812-81281312-66523.exe"C:\Users\Admin\Downloads\Radicado_Legal.N°001982913812-81281312-66523.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:348
-
C:\Users\Admin\Downloads\Radicado_Legal.N°001982913812-81281312-66523.exe"C:\Users\Admin\Downloads\Radicado_Legal.N°001982913812-81281312-66523.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4952
-
C:\Users\Admin\Downloads\Radicado_Legal.N°001982913812-81281312-66523.exe"C:\Users\Admin\Downloads\Radicado_Legal.N°001982913812-81281312-66523.exe"1⤵PID:5032
-
C:\Users\Admin\Downloads\Radicado_Legal.N°001982913812-81281312-66523.exe"C:\Users\Admin\Downloads\Radicado_Legal.N°001982913812-81281312-66523.exe"1⤵PID:3748
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD545a6e7fe6d7e833f374dabe4a3e08ba3
SHA177cd883b68f9c678c3b3228958d1170755147ac6
SHA256ad5a5fd9f54b29d1bb9f6a9e6915cf059e1560b68f493323ba77bf3fb5a12c12
SHA512719b980cfee0f645ed89a29817081b7feb9c064b274bc1730599991e758ddd7eb1a44d887bb1f18c186c5dba040ddd93e4dc793427b4b5c32b40c60a86092b31