Analysis
-
max time kernel
143s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
15-03-2024 08:35
Static task
static1
Behavioral task
behavioral1
Sample
bac03e7065835ff2e82f01801740a5e0.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
bac03e7065835ff2e82f01801740a5e0.exe
Resource
win10v2004-20240226-en
General
-
Target
bac03e7065835ff2e82f01801740a5e0.exe
-
Size
1.3MB
-
MD5
bac03e7065835ff2e82f01801740a5e0
-
SHA1
2bf512bc4f3d6f1bece40073ddedadad65264166
-
SHA256
04c031ecbff301c0c7c55c8c9352dea457370b221c314710e2e94575b8caf45b
-
SHA512
a2ee185a51f1ee7d53a622013ccb9f47c9893f304dce3413d53399ad3d757ed0dd7782f8dbe3f60c8f19c9f69fd40fc8fbb3b59aa09279871a3ee50878f50d97
-
SSDEEP
24576:r4VrnNUc9BJxetHXQf/R4GdfEzh7B905zfXKkfz+bVILjMxuY:cFNlYXI/R4GduL05zfXdfgVILY1
Malware Config
Signatures
-
Brute Ratel C4
A customized command and control framework for red teaming and adversary simulation.
-
Executes dropped EXE 1 IoCs
pid Process 3028 acrobat32.exe -
Loads dropped DLL 1 IoCs
pid Process 2352 bac03e7065835ff2e82f01801740a5e0.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\WINDOWS\SYSTEM.LOG acrobat32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3028 acrobat32.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2352 wrote to memory of 3028 2352 bac03e7065835ff2e82f01801740a5e0.exe 28 PID 2352 wrote to memory of 3028 2352 bac03e7065835ff2e82f01801740a5e0.exe 28 PID 2352 wrote to memory of 3028 2352 bac03e7065835ff2e82f01801740a5e0.exe 28 PID 2352 wrote to memory of 3028 2352 bac03e7065835ff2e82f01801740a5e0.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\bac03e7065835ff2e82f01801740a5e0.exe"C:\Users\Admin\AppData\Local\Temp\bac03e7065835ff2e82f01801740a5e0.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Arquivos de programas\acrobat32.exe"C:\Arquivos de programas\acrobat32.exe"2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
PID:3028
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5b016367766316c566ff004b085415f64
SHA128e8b27eb17030b5918ed45e35b0809d42feebb7
SHA256c24ee3a9031c2a2539c64e1b10468641125ab242c8d052166728d286cea88a39
SHA512e54d85eb521b2405e22e763fa7813ad83a08156cf6917e17863c744342b482f304fc87167e86a8b3a4e4b3ebfbdb87445add889a8b5c5c12fb69f7fb9d26c64a
-
Filesize
1024KB
MD5eb26913bed3a1069dcdb79ecb5ad90a4
SHA1ec28e8e8b646f60ad912f7bb2addb368546c775a
SHA25687f177faa0fcad31f26fc8f9aa71b7351e56cff26916c989ced1144105d17e87
SHA512d9624e1ca4ead67c00786fd9ddde36c1c50fb055ec963f4bbb7fd593c914104d9fd7f880bd459e9c97ef513f73aae3e774c27ef8641f9ca6e2465f57b8cae831