Analysis
-
max time kernel
154s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2023 02:11
Static task
static1
Behavioral task
behavioral1
Sample
105e455731e490cb5fd0c456f265dc986842d3d69906ad6b94235d19255931af.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
105e455731e490cb5fd0c456f265dc986842d3d69906ad6b94235d19255931af.exe
Resource
win10v2004-20230915-en
General
-
Target
105e455731e490cb5fd0c456f265dc986842d3d69906ad6b94235d19255931af.exe
-
Size
1.4MB
-
MD5
19f46c41f3f272a9d8119a738c21d8c6
-
SHA1
7cafe3ea1336554c7fd31cb64d0d278bc8428b8b
-
SHA256
105e455731e490cb5fd0c456f265dc986842d3d69906ad6b94235d19255931af
-
SHA512
7cd233e53213d0bb530b6e73ae023d751ee3cb957ac58764f93b31817bd06ff80a42ae86f96fbb5c11c71ee330f041c56325fe2121198b408fd3ddd42c09515a
-
SSDEEP
24576:U2G/nvxW3Ww0tRp8GiXTBhq7yRDvHcUcjUvy0lr3Tl6icOB/UWoT:UbA30H4zF0UMSAicOB/UWk
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x0006000000023092-111.dat acprotect behavioral2/files/0x0006000000023092-112.dat acprotect -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Control Panel\International\Geo\Nation 105e455731e490cb5fd0c456f265dc986842d3d69906ad6b94235d19255931af.exe -
Executes dropped EXE 1 IoCs
pid Process 672 7z.exe -
Loads dropped DLL 1 IoCs
pid Process 672 7z.exe -
resource yara_rule behavioral2/files/0x0006000000023093-110.dat upx behavioral2/memory/672-109-0x0000000000400000-0x0000000000432000-memory.dmp upx behavioral2/files/0x0006000000023093-108.dat upx behavioral2/files/0x0006000000023092-111.dat upx behavioral2/files/0x0006000000023092-112.dat upx behavioral2/memory/672-113-0x0000000010000000-0x00000000100E2000-memory.dmp upx behavioral2/memory/672-115-0x0000000000400000-0x0000000000432000-memory.dmp upx behavioral2/memory/672-117-0x0000000010000000-0x00000000100E2000-memory.dmp upx behavioral2/memory/672-122-0x0000000000400000-0x0000000000432000-memory.dmp upx -
Unexpected DNS network traffic destination 3 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 208.67.222.222 Destination IP 208.67.222.222 Destination IP 208.67.222.222 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1556 powershell.exe 1556 powershell.exe 1172 powershell.exe 1172 powershell.exe 404 powershell.exe 404 powershell.exe 4376 powershell.exe 4376 powershell.exe 3324 powershell.exe 3324 powershell.exe 1936 powershell.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 760 WMIC.exe Token: SeSecurityPrivilege 760 WMIC.exe Token: SeTakeOwnershipPrivilege 760 WMIC.exe Token: SeLoadDriverPrivilege 760 WMIC.exe Token: SeSystemProfilePrivilege 760 WMIC.exe Token: SeSystemtimePrivilege 760 WMIC.exe Token: SeProfSingleProcessPrivilege 760 WMIC.exe Token: SeIncBasePriorityPrivilege 760 WMIC.exe Token: SeCreatePagefilePrivilege 760 WMIC.exe Token: SeBackupPrivilege 760 WMIC.exe Token: SeRestorePrivilege 760 WMIC.exe Token: SeShutdownPrivilege 760 WMIC.exe Token: SeDebugPrivilege 760 WMIC.exe Token: SeSystemEnvironmentPrivilege 760 WMIC.exe Token: SeRemoteShutdownPrivilege 760 WMIC.exe Token: SeUndockPrivilege 760 WMIC.exe Token: SeManageVolumePrivilege 760 WMIC.exe Token: 33 760 WMIC.exe Token: 34 760 WMIC.exe Token: 35 760 WMIC.exe Token: 36 760 WMIC.exe Token: SeIncreaseQuotaPrivilege 760 WMIC.exe Token: SeSecurityPrivilege 760 WMIC.exe Token: SeTakeOwnershipPrivilege 760 WMIC.exe Token: SeLoadDriverPrivilege 760 WMIC.exe Token: SeSystemProfilePrivilege 760 WMIC.exe Token: SeSystemtimePrivilege 760 WMIC.exe Token: SeProfSingleProcessPrivilege 760 WMIC.exe Token: SeIncBasePriorityPrivilege 760 WMIC.exe Token: SeCreatePagefilePrivilege 760 WMIC.exe Token: SeBackupPrivilege 760 WMIC.exe Token: SeRestorePrivilege 760 WMIC.exe Token: SeShutdownPrivilege 760 WMIC.exe Token: SeDebugPrivilege 760 WMIC.exe Token: SeSystemEnvironmentPrivilege 760 WMIC.exe Token: SeRemoteShutdownPrivilege 760 WMIC.exe Token: SeUndockPrivilege 760 WMIC.exe Token: SeManageVolumePrivilege 760 WMIC.exe Token: 33 760 WMIC.exe Token: 34 760 WMIC.exe Token: 35 760 WMIC.exe Token: 36 760 WMIC.exe Token: SeDebugPrivilege 1556 powershell.exe Token: SeDebugPrivilege 1172 powershell.exe Token: SeDebugPrivilege 404 powershell.exe Token: SeDebugPrivilege 4376 powershell.exe Token: SeDebugPrivilege 3324 powershell.exe Token: SeDebugPrivilege 1936 powershell.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2752 wrote to memory of 4828 2752 105e455731e490cb5fd0c456f265dc986842d3d69906ad6b94235d19255931af.exe 92 PID 2752 wrote to memory of 4828 2752 105e455731e490cb5fd0c456f265dc986842d3d69906ad6b94235d19255931af.exe 92 PID 2752 wrote to memory of 4828 2752 105e455731e490cb5fd0c456f265dc986842d3d69906ad6b94235d19255931af.exe 92 PID 4828 wrote to memory of 4344 4828 cmd.exe 95 PID 4828 wrote to memory of 4344 4828 cmd.exe 95 PID 4828 wrote to memory of 4344 4828 cmd.exe 95 PID 4344 wrote to memory of 3236 4344 cmd.exe 96 PID 4344 wrote to memory of 3236 4344 cmd.exe 96 PID 4344 wrote to memory of 3236 4344 cmd.exe 96 PID 4828 wrote to memory of 4816 4828 cmd.exe 97 PID 4828 wrote to memory of 4816 4828 cmd.exe 97 PID 4828 wrote to memory of 4816 4828 cmd.exe 97 PID 4816 wrote to memory of 760 4816 cmd.exe 98 PID 4816 wrote to memory of 760 4816 cmd.exe 98 PID 4816 wrote to memory of 760 4816 cmd.exe 98 PID 4828 wrote to memory of 1556 4828 cmd.exe 99 PID 4828 wrote to memory of 1556 4828 cmd.exe 99 PID 4828 wrote to memory of 1556 4828 cmd.exe 99 PID 4828 wrote to memory of 1172 4828 cmd.exe 108 PID 4828 wrote to memory of 1172 4828 cmd.exe 108 PID 4828 wrote to memory of 1172 4828 cmd.exe 108 PID 4828 wrote to memory of 404 4828 cmd.exe 109 PID 4828 wrote to memory of 404 4828 cmd.exe 109 PID 4828 wrote to memory of 404 4828 cmd.exe 109 PID 4828 wrote to memory of 4376 4828 cmd.exe 110 PID 4828 wrote to memory of 4376 4828 cmd.exe 110 PID 4828 wrote to memory of 4376 4828 cmd.exe 110 PID 4828 wrote to memory of 3324 4828 cmd.exe 111 PID 4828 wrote to memory of 3324 4828 cmd.exe 111 PID 4828 wrote to memory of 3324 4828 cmd.exe 111 PID 4828 wrote to memory of 672 4828 cmd.exe 112 PID 4828 wrote to memory of 672 4828 cmd.exe 112 PID 4828 wrote to memory of 672 4828 cmd.exe 112 PID 4828 wrote to memory of 1936 4828 cmd.exe 118 PID 4828 wrote to memory of 1936 4828 cmd.exe 118 PID 4828 wrote to memory of 1936 4828 cmd.exe 118
Processes
-
C:\Users\Admin\AppData\Local\Temp\105e455731e490cb5fd0c456f265dc986842d3d69906ad6b94235d19255931af.exe"C:\Users\Admin\AppData\Local\Temp\105e455731e490cb5fd0c456f265dc986842d3d69906ad6b94235d19255931af.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ratt.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c nslookup myip.opendns.com. resolver1.opendns.com3⤵
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Windows\SysWOW64\nslookup.exenslookup myip.opendns.com. resolver1.opendns.com4⤵PID:3236
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c wmic ComputerSystem get Domain3⤵
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic ComputerSystem get Domain4⤵
- Suspicious use of AdjustPrivilegeToken
PID:760
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ratt.exe"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1172
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ratt.exe"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:404
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "$Env:SystemDrive\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4376
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionProcess "C:\Users\Admin\AppData\Local\Temp\ratt.exe"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3324
-
-
C:\Users\Admin\AppData\Local\Temp\7z.exe7z.exe x -o"C:\Users\Admin\AppData\Local\Temp" -y ratt.7z3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:672
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -executionpolicy RemoteSigned -WindowStyle Hidden -file Add.ps13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD533b19d75aa77114216dbc23f43b195e3
SHA136a6c3975e619e0c5232aa4f5b7dc1fec9525535
SHA256b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2
SHA512676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821
-
Filesize
11KB
MD584f5492e94014cb13368a27c47765f11
SHA1abcc2075261d697c76fbcb2af17fb031fc1be2a6
SHA256c16fadf27ec7606b8607de68330c2fbf649948d0fe6e0d7b921e483e28db7e05
SHA51256197d0653f00a98cae18330cb90e7c40ee450478779048b6a6b74a9750c9877eaaab797bb3a54c501c95b03abf2ab51e4fc8832806d46628c4025e241a6a730
-
Filesize
11KB
MD5201f326ada598f09e4f97b3fdcdfa967
SHA13626c2254922e978e2322c0084b0b8f4cd1fcf28
SHA2561d9761cbf7212f728b2f8e202d5d5f35c76540dcd591c6186fba9c5b19f3a745
SHA512db6fa97f1e4d017bd83c64e6adc02685de42cb8987e514cc52416618beff762aa4f40ed65a8ed5baba3a163318dae566f491c16df5a14dd6b67832c158bcd296
-
Filesize
11KB
MD534d79ed23e5f762847a2d2ca824cc64f
SHA1fc369f1f31e6fbd332c430ffe848fece91f1c54f
SHA2564f8ce6e67695bd460826d0ad17063529b6725ac4c37eb02ac830832f3ea01174
SHA512e2503f77a84818bb93fb4c8604e826d875b3d7de47bffb7b4e8a8a8f0be4c477ab7553eaf16e8dde15079945aad1c977160cc4ee91316eef84c6ba981660b312
-
Filesize
11KB
MD58ab2e28c498a1d52081911d3f816852f
SHA1a70d12081a8ab46909f8ed36db9479351de5a966
SHA256caae6f2b82415a4afc88ad4f331b1a212048b08a960b88d17581592ca0d4c311
SHA5123d2184422e03ace2034934d2a0633b7a1b73686cc3f71b08954bae014254e6662985acb4773c10dff9a46475b9c4e846e71b3d7e6514778c8c961107e2908558
-
Filesize
11KB
MD527671dba95b441f127681c4dca306ded
SHA14f29423759f603e946353ee2a634f7535e793e39
SHA2561a7e4e0c348f2ad597cc94306a8dc07c5c18c9d40c1122e8bda0e2a8b6749547
SHA5120ca850cf1b20b134bb6e6aa933f32cb183c5564976a7cbb619d76a5cb3e162752108e4eaf81b158480c7f718aab864aa14ae615c1f3d1c3a3b5b2fb6855ccee7
-
Filesize
328KB
MD515bbbe562f9be3e5dcbb834e635cc231
SHA17c01cf5fa4db2312c5ed2f7b8c41e3e5c346a51a
SHA256ed50ef8e0b6dd83fb0c3f733329d4aa6e5a3beb3491e2ba9d2ae206813508dde
SHA512769287951b8c16f4b10c1b58e82612844babe7b5c10445fe848d713fb5e8321bcbbd9780e9c564cffe35ea4144e8a7e19645291c4eea372fcaa19ae395a97287
-
Filesize
328KB
MD515bbbe562f9be3e5dcbb834e635cc231
SHA17c01cf5fa4db2312c5ed2f7b8c41e3e5c346a51a
SHA256ed50ef8e0b6dd83fb0c3f733329d4aa6e5a3beb3491e2ba9d2ae206813508dde
SHA512769287951b8c16f4b10c1b58e82612844babe7b5c10445fe848d713fb5e8321bcbbd9780e9c564cffe35ea4144e8a7e19645291c4eea372fcaa19ae395a97287
-
Filesize
71KB
MD58ba2e41b330ae9356e62eb63514cf82e
SHA18dc266467a5a0d587ed0181d4344581ef4ff30b2
SHA256ea2ad8d87b79c8eb3952498c7005a195986436cfd7ca7736dbbdda979142daea
SHA5122fdfc2d368c70320b3dac00fef06381ef90a2a82a1f3137109b033d84e5b70185039af6ec918012dc03bc9d046cd8d8aee3247ba0f59d394e78f1f73380f7a1d
-
Filesize
71KB
MD58ba2e41b330ae9356e62eb63514cf82e
SHA18dc266467a5a0d587ed0181d4344581ef4ff30b2
SHA256ea2ad8d87b79c8eb3952498c7005a195986436cfd7ca7736dbbdda979142daea
SHA5122fdfc2d368c70320b3dac00fef06381ef90a2a82a1f3137109b033d84e5b70185039af6ec918012dc03bc9d046cd8d8aee3247ba0f59d394e78f1f73380f7a1d
-
Filesize
1KB
MD50df43097e0f0acd04d9e17fb43d618b9
SHA169b3ade12cb228393a93624e65f41604a17c83b6
SHA256c8e4a63337a25f55f75ad10ab2b420d716bad4b35a2044fd39dcd5936419d873
SHA51201ae71dd2ee040baad6f4b9afcfbaeca2b9f6cc7d60ade5de637238d65c17d74292734666f4ae6b533f6bf1007c46387d8e690d97c3b7a535bcd6f216e70c4fb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
693KB
MD57de6fdf3629c73bf0c29a96fa23ae055
SHA1dcb37f6d43977601c6460b17387a89b9e4c0609a
SHA256069979bfb2aefe3cac239fe4f2477672eb75b90c9853fb67b2ac1438f2ec44ff
SHA512d1ef2299aacf429572fd6df185009960e601e49126f080fdced26ec407e5db86eaa902e474635464aac146b7de286667a398f2c5e46c4a821dad2579bfb3acf8
-
Filesize
1KB
MD57ea1fec84d76294d9256ae3dca7676b2
SHA11e335451d1cbb6951bc77bf75430f4d983491342
SHA2569a419095c0bafc6b550f3f760c7b4f91ef3a956cfa6403d3750164ecdbe35940
SHA512ab712c45081b3d1c7edd03e67a8db1518a546f3fbf00e99838dfe03a689c4867a6953e6603dcd2be458b2441f4a2b70286fd7d096549cfcf032dd2cd54d68317
-
Filesize
51.1MB
MD56e6f816c5dc792ac25d8133d855e3ab7
SHA1a72d1005d7522bede06596ad61d524d2906df0a5
SHA2569e8f26dca25477645432b64293f4ea321c195ab7a1dfea1b00e248d949db7c90
SHA512a1bc1a84c6000e9e40f0b6934a45f944bf884bd46ac1b2749b8c0080ad5f02b42edc360aa5aa8921579e960b7406a6d271bbe059b2c1626f5f5f800aad0a63ce