Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
08/03/2024, 06:28
Static task
static1
Behavioral task
behavioral1
Sample
bac03e7065835ff2e82f01801740a5e0.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
bac03e7065835ff2e82f01801740a5e0.exe
Resource
win10v2004-20240226-en
General
-
Target
bac03e7065835ff2e82f01801740a5e0.exe
-
Size
1.3MB
-
MD5
bac03e7065835ff2e82f01801740a5e0
-
SHA1
2bf512bc4f3d6f1bece40073ddedadad65264166
-
SHA256
04c031ecbff301c0c7c55c8c9352dea457370b221c314710e2e94575b8caf45b
-
SHA512
a2ee185a51f1ee7d53a622013ccb9f47c9893f304dce3413d53399ad3d757ed0dd7782f8dbe3f60c8f19c9f69fd40fc8fbb3b59aa09279871a3ee50878f50d97
-
SSDEEP
24576:r4VrnNUc9BJxetHXQf/R4GdfEzh7B905zfXKkfz+bVILjMxuY:cFNlYXI/R4GduL05zfXdfgVILY1
Malware Config
Signatures
-
Brute Ratel C4
A customized command and control framework for red teaming and adversary simulation.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation bac03e7065835ff2e82f01801740a5e0.exe -
Executes dropped EXE 1 IoCs
pid Process 4468 acrobat32.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\WINDOWS\SYSTEM.LOG acrobat32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4468 acrobat32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4804 wrote to memory of 4468 4804 bac03e7065835ff2e82f01801740a5e0.exe 90 PID 4804 wrote to memory of 4468 4804 bac03e7065835ff2e82f01801740a5e0.exe 90 PID 4804 wrote to memory of 4468 4804 bac03e7065835ff2e82f01801740a5e0.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\bac03e7065835ff2e82f01801740a5e0.exe"C:\Users\Admin\AppData\Local\Temp\bac03e7065835ff2e82f01801740a5e0.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Arquivos de programas\acrobat32.exe"C:\Arquivos de programas\acrobat32.exe"2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
PID:4468
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.7MB
MD5a2dcbb2ea492923bc079572d1af44ceb
SHA164a06cbcd34b7590f777bb5f999e010079d343ac
SHA2563d0aa495d530afbc829b377a9cc7487edba1ba0e98d814f938427d5d0f7afe2a
SHA5121eddaaaa94f7f3664481ae6092730c0ebffecac70da1d423c8bc98e885be030e2f4d17bc84443e84e1409ec5a09f767570e40660d5a3924af465b9b02cd9b452
-
Filesize
4.5MB
MD5d0a633d0ff389fcfe160a90ceb440801
SHA10cb7672527b71a82f136e9ed453b68359e96fe37
SHA25610b15f3f2167cce7387bd5daf277f859d72c17c0fa28c5f6f6292340d8798111
SHA512951a52e45f337b9d50d2d84d697965f106a0c2b82be57bdbdf8bb4170332fac5b61ff3ac52e681261fbaf4f84ba000872e4235e315c0382f0479567bc8dadd4e
-
Filesize
8.3MB
MD507911018bedfc93cfed840716423eabf
SHA1d13f07d03da8820464ff8c4971a7a3a77fd19bcd
SHA256fe2b2d760396438efbf3664b8d92c76d4aa64d2453cb229fa70e465ec5bd6017
SHA512aeeb2b6fd279d98e5401d6f3f0145a8ecc8952233922b9a2892fa4f38dbe01c10251355b387a425144958fb72477ef49c8ef8db2ddb54b3ab92392fede8a74b4