Resubmissions

Analysis

  • max time kernel
    293s
  • max time network
    291s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    15-04-2024 01:53

General

  • Target

    prorat_v1.9.zip

  • Size

    3.1MB

  • MD5

    58bba5a6c8cb5654a586c361886c739b

  • SHA1

    193d2d37f9fe22a8d1dc618f31c4c843518c33ef

  • SHA256

    092106302a786b6a726503c027a8aa8e68df31d4e81dce380033e45a04dd1e9b

  • SHA512

    be8c467c589f0755db855c6217945067537c3f313cd72061d62ac5320c6d2621c2d192d509531e70e5017bd2a31cb1c41a2a38f0ebc201648607f1e35ffda79e

  • SSDEEP

    49152:HLAGwQd7SqIuaicE3H4EzGLFaoJs1n6nLRHcDItp33mo/lIq96tehDHWSm:HLp9dh+EzH1n6FcDIT32wlhcY2/

Malware Config

Signatures

  • Adds autorun key to be loaded by Explorer.exe on startup 2 TTPs 1 IoCs
  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies firewall policy service 2 TTPs 25 IoCs
  • Modifies security service 2 TTPs 9 IoCs
  • Adds policy Run key to start application 2 TTPs 5 IoCs
  • Manipulates Digital Signatures 1 TTPs 64 IoCs

    Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

  • Modifies Installed Components in the registry 2 TTPs 29 IoCs
  • Registers new Print Monitor 2 TTPs 13 IoCs
  • Sets file execution options in registry 2 TTPs 51 IoCs
  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 12 IoCs
  • Modifies system executable filetype association 2 TTPs 54 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Maps connected drives based on registry 3 TTPs 3 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies WinLogon 2 TTPs 13 IoCs
  • Drops file in System32 directory 7 IoCs
  • Drops file in Windows directory 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 64 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: LoadsDriver 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • System policy modification 1 TTPs 12 IoCs

Processes

  • C:\Windows\Explorer.exe
    C:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\prorat_v1.9.zip
    1⤵
      PID:2128
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:1788
      • C:\Users\Admin\Documents\prorat_v1.9\ProRat.exe
        "C:\Users\Admin\Documents\prorat_v1.9\ProRat.exe"
        1⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1572
        • C:\Users\Admin\AppData\Local\Temp\upx.exe
          C:\Users\Admin\AppData\Local\Temp\upx.exe --best C:\Users\Admin\DOCUME~1\PRORAT~1.9\server.exe
          2⤵
          • Executes dropped EXE
          PID:5000
      • C:\Users\Admin\Documents\prorat_v1.9\ProRat.exe
        "C:\Users\Admin\Documents\prorat_v1.9\ProRat.exe"
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:236
      • C:\Users\Admin\Documents\prorat_v1.9\server.exe
        "C:\Users\Admin\Documents\prorat_v1.9\server.exe"
        1⤵
        • Modifies WinLogon for persistence
        • Adds policy Run key to start application
        • Modifies Installed Components in the registry
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies WinLogon
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:244
        • C:\Windows\SysWOW64\fservice.exe
          C:\Windows\system32\fservice.exe
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in System32 directory
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:492
          • C:\Windows\services.exe
            C:\Windows\services.exe -XP
            3⤵
            • Adds autorun key to be loaded by Explorer.exe on startup
            • Modifies WinLogon for persistence
            • Modifies firewall policy service
            • Modifies security service
            • Adds policy Run key to start application
            • Manipulates Digital Signatures
            • Modifies Installed Components in the registry
            • Registers new Print Monitor
            • Sets file execution options in registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies system executable filetype association
            • Adds Run key to start application
            • Installs/modifies Browser Helper Object
            • Maps connected drives based on registry
            • Modifies WinLogon
            • Drops file in System32 directory
            • Drops file in Windows directory
            • Checks SCSI registry key(s)
            • Modifies Internet Explorer settings
            • Modifies registry class
            • Modifies system certificate store
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:3324
            • C:\Windows\SysWOW64\NET.exe
              NET STOP srservice
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:3080
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 STOP srservice
                5⤵
                  PID:4228
              • C:\Windows\SysWOW64\NET.exe
                NET STOP navapsvc
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:1908
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 STOP navapsvc
                  5⤵
                    PID:4076
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\prorat_v1.9\server.exe.bat
              2⤵
                PID:3700
            • C:\Windows\system32\AUDIODG.EXE
              C:\Windows\system32\AUDIODG.EXE 0x00000000000004F0 0x00000000000004EC
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4984
            • C:\Windows\SysWOW64\werfault.exe
              werfault.exe /h /shared Global\17dd443e9be04f0eae08628fd714324e /t 3316 /p 1572
              1⤵
              • Loads dropped DLL
              PID:4892
            • C:\Users\Admin\Documents\prorat_v1.9\ProRat.exe
              "C:\Users\Admin\Documents\prorat_v1.9\ProRat.exe"
              1⤵
              • Loads dropped DLL
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of SetWindowsHookEx
              PID:4936
            • C:\Windows\system32\LogonUI.exe
              "LogonUI.exe" /flags:0x0 /state0:0xa39d0855 /state1:0x41c64e6d
              1⤵
              • Modifies data under HKEY_USERS
              PID:4840

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\upx.exe

              Filesize

              123KB

              MD5

              9857f7401eff1ddfba4123ba9d5ee08a

              SHA1

              654e685483a30e9b99eaac630aa53d95c52d8b27

              SHA256

              5976edd4a39e8524bb0295d2873286cc0a288215abefdf2c04b32915ba906368

              SHA512

              d2a320d0b4b1781cc3f85c8d564c6c08b69f46db7a9b3c0ffed92aadcad6c6425b9c38495830b8ca9d1734edbec434a10616623fbc2da8836d54b28951315c34

            • C:\Users\Admin\DOCUME~1\PRORAT~1.9\server.exe

              Filesize

              1.9MB

              MD5

              3bbb8a80703bdc47db5aded77c6ffbff

              SHA1

              8d17db3977d3c42b54d892e9d1dc1ae577fd98c6

              SHA256

              aa33258ecc634e4a81fc945c646a8f62ef1a6ab5b11811ae21001bd4c372d7e4

              SHA512

              80de46bfb6dbcc9e67dc08be0dce9744a1a811a9287c5285479ad29d867ef4ec0a3bb3b2ff2f681402cb5e1b6b7a94f46daf90f7209bd5c4ee91e927b4440616

            • C:\Users\Admin\Documents\prorat_v1.9\server.exe

              Filesize

              1.9MB

              MD5

              d83893901425b5265e3e52a74d4dd674

              SHA1

              beed9c6aecce19e45581bff3f057c4820de22891

              SHA256

              81626eae5739197f842961ad13e523011bcf4cec7dd4b4d996c728b5568d600d

              SHA512

              5d21a1a78fc7c6edeead5464abbc081e321aa97c5eb479c8a2be259bcf719f288b9eb675f3cd5eca7d04a7003f39b628ce69c0aa64bf399cadf4c20d44bbaaa8

            • C:\Users\Admin\Documents\prorat_v1.9\server.exe

              Filesize

              342KB

              MD5

              b5593ae68a69e3eb32b71702b57e5604

              SHA1

              b59ea6f91e5c40d290614cff3a0a11942903c977

              SHA256

              c67f8ae3139e836abae1b747cb98eb05e6f22479d01eb069ad9995c454a932a7

              SHA512

              c0cf9e7f7dbe4fc7ef8c8fd0f13b76dfd40ce72cd81c963541dda4784aaa615ebbf7ba1b755eb7aa79678babbac8637f4956f99198298abaa5b3f589da57e191

            • C:\Users\Admin\Documents\prorat_v1.9\server.exe.bat

              Filesize

              131B

              MD5

              28f1251544be9063412bc751ff699b43

              SHA1

              2cc135681f346d58c1887220bf6f5f915106654c

              SHA256

              79c4343ca9f08fe04a7121eb3c571ae36269701edd7b4a22954df897b16a08d7

              SHA512

              5ea3864ef47f19877a6e73aef05d14f1e5dc4bd3469b5db21dde019aec8f049869332307962b1939a1824ce6b5b8e8c4b9ae0b900a4352ddafb09015179db42a

            • C:\Windows\SysWOW64\reginv.dll

              Filesize

              36KB

              MD5

              562e0d01d6571fa2251a1e9f54c6cc69

              SHA1

              83677ad3bc630aa6327253c7b3deffbd4a8ce905

              SHA256

              c5b1d800c86d550c0b68c57c0d9911c1dd21df9e5e37e9e7bc032b5e66fdebe6

              SHA512

              166e132432eca24061f7e7d0c58c0b286e971ae2bc50f7c890b7707dd5dede19fcd83a5f79b6fd3f93dd691e07ad9bc1bd05fe82ccaade1610282188571585ea

            • C:\Windows\SysWOW64\winkey.dll

              Filesize

              13KB

              MD5

              b4c72da9fd1a0dcb0698b7da97daa0cd

              SHA1

              b25a79e8ea4c723c58caab83aed6ea48de7ed759

              SHA256

              45d266269634ba2de70f179a26d7224111e677e66b38dff2802851b71ce4458f

              SHA512

              f5f184416c5381d275bc093c9275e9fdb35c58e2c401d188aef097950013de6e43269da5d4dd5e7baea34735bd7de664d15fe487b2292fd66926c9845b0cd066

            • C:\Windows\ktd32.atm

              Filesize

              71B

              MD5

              c9f1f1b442cb2e7da8547431265c3874

              SHA1

              085d9704c28d296f7dcd5d3e68ebe8d3cb3fcfb9

              SHA256

              bea8de09b43567e75598ba93edda57b72ab0d33867764b9a54e55e88209c0ec9

              SHA512

              f96d2dbb355f19cd205ead3c9e4b283e88acf93ef13421ba320d3ccb0a45c09acf9d6f8d1fa96aa58381bbf66ae844529cd1db2755597ec91c55e4df9f8fa2c3

            • C:\Windows\ktd32.atm

              Filesize

              123B

              MD5

              c01880119d51c2b143a002e5515839f3

              SHA1

              6fec27a6043282e4ff5f1d13ab384693fcbedbde

              SHA256

              81f331b83d455445066c56d09a15b10b87eb5a1b207871d1e573882c3501d6b7

              SHA512

              a52d563c4df0c59da8dc579a2136336889ec4c8b74d01e6f38efb03746f5790bc349e8994e7a77b4dd45f03f3ae5dc06fe50c4df0244701201617f5816a15025

            • memory/236-42-0x0000000000400000-0x0000000000B19000-memory.dmp

              Filesize

              7.1MB

            • memory/236-44-0x0000000008790000-0x0000000008791000-memory.dmp

              Filesize

              4KB

            • memory/236-45-0x0000000000400000-0x0000000000B19000-memory.dmp

              Filesize

              7.1MB

            • memory/236-43-0x0000000001D10000-0x0000000001D11000-memory.dmp

              Filesize

              4KB

            • memory/244-55-0x00000000025D0000-0x00000000025D1000-memory.dmp

              Filesize

              4KB

            • memory/244-49-0x0000000000400000-0x00000000005FC000-memory.dmp

              Filesize

              2.0MB

            • memory/244-87-0x0000000000400000-0x00000000005FC000-memory.dmp

              Filesize

              2.0MB

            • memory/492-84-0x0000000000400000-0x00000000005FC000-memory.dmp

              Filesize

              2.0MB

            • memory/492-58-0x0000000000400000-0x00000000005FC000-memory.dmp

              Filesize

              2.0MB

            • memory/492-65-0x0000000002490000-0x0000000002491000-memory.dmp

              Filesize

              4KB

            • memory/1572-39-0x0000000000400000-0x0000000000B19000-memory.dmp

              Filesize

              7.1MB

            • memory/1572-93-0x0000000000400000-0x0000000000B19000-memory.dmp

              Filesize

              7.1MB

            • memory/1572-41-0x0000000008590000-0x0000000008591000-memory.dmp

              Filesize

              4KB

            • memory/1572-184-0x0000000000400000-0x0000000000B19000-memory.dmp

              Filesize

              7.1MB

            • memory/1572-40-0x0000000004E10000-0x0000000004E11000-memory.dmp

              Filesize

              4KB

            • memory/1572-180-0x0000000000400000-0x0000000000B19000-memory.dmp

              Filesize

              7.1MB

            • memory/1572-135-0x0000000000400000-0x0000000000B19000-memory.dmp

              Filesize

              7.1MB

            • memory/1572-188-0x0000000000400000-0x0000000000B19000-memory.dmp

              Filesize

              7.1MB

            • memory/1572-176-0x0000000000400000-0x0000000000B19000-memory.dmp

              Filesize

              7.1MB

            • memory/1572-196-0x0000000000400000-0x0000000000B19000-memory.dmp

              Filesize

              7.1MB

            • memory/1572-3-0x0000000000400000-0x0000000000B19000-memory.dmp

              Filesize

              7.1MB

            • memory/1572-47-0x0000000000400000-0x0000000000B19000-memory.dmp

              Filesize

              7.1MB

            • memory/1572-94-0x00000000070F0000-0x00000000070FB000-memory.dmp

              Filesize

              44KB

            • memory/1572-172-0x0000000000400000-0x0000000000B19000-memory.dmp

              Filesize

              7.1MB

            • memory/1572-97-0x0000000000400000-0x0000000000B19000-memory.dmp

              Filesize

              7.1MB

            • memory/1572-168-0x0000000000400000-0x0000000000B19000-memory.dmp

              Filesize

              7.1MB

            • memory/1572-0-0x0000000000400000-0x0000000000B19000-memory.dmp

              Filesize

              7.1MB

            • memory/1572-164-0x0000000000400000-0x0000000000B19000-memory.dmp

              Filesize

              7.1MB

            • memory/1572-112-0x0000000000400000-0x0000000000B19000-memory.dmp

              Filesize

              7.1MB

            • memory/1572-155-0x0000000000400000-0x0000000000B19000-memory.dmp

              Filesize

              7.1MB

            • memory/1572-2-0x0000000008590000-0x0000000008591000-memory.dmp

              Filesize

              4KB

            • memory/1572-1-0x0000000004E10000-0x0000000004E11000-memory.dmp

              Filesize

              4KB

            • memory/1572-131-0x0000000000400000-0x0000000000B19000-memory.dmp

              Filesize

              7.1MB

            • memory/1572-132-0x00000000070F0000-0x00000000070FB000-memory.dmp

              Filesize

              44KB

            • memory/3324-100-0x0000000000400000-0x00000000005FC000-memory.dmp

              Filesize

              2.0MB

            • memory/3324-73-0x0000000000400000-0x00000000005FC000-memory.dmp

              Filesize

              2.0MB

            • memory/3324-137-0x0000000000400000-0x00000000005FC000-memory.dmp

              Filesize

              2.0MB

            • memory/3324-122-0x0000000010000000-0x000000001000B000-memory.dmp

              Filesize

              44KB

            • memory/3324-121-0x0000000000400000-0x00000000005FC000-memory.dmp

              Filesize

              2.0MB

            • memory/3324-162-0x0000000000400000-0x00000000005FC000-memory.dmp

              Filesize

              2.0MB

            • memory/3324-163-0x0000000010000000-0x000000001000B000-memory.dmp

              Filesize

              44KB

            • memory/3324-101-0x0000000000400000-0x00000000005FC000-memory.dmp

              Filesize

              2.0MB

            • memory/3324-166-0x0000000000400000-0x00000000005FC000-memory.dmp

              Filesize

              2.0MB

            • memory/3324-99-0x0000000002830000-0x0000000002831000-memory.dmp

              Filesize

              4KB

            • memory/3324-170-0x0000000000400000-0x00000000005FC000-memory.dmp

              Filesize

              2.0MB

            • memory/3324-95-0x0000000000400000-0x00000000005FC000-memory.dmp

              Filesize

              2.0MB

            • memory/3324-174-0x0000000000400000-0x00000000005FC000-memory.dmp

              Filesize

              2.0MB

            • memory/3324-75-0x0000000010000000-0x000000001000B000-memory.dmp

              Filesize

              44KB

            • memory/3324-178-0x0000000000400000-0x00000000005FC000-memory.dmp

              Filesize

              2.0MB

            • memory/3324-133-0x0000000000400000-0x00000000005FC000-memory.dmp

              Filesize

              2.0MB

            • memory/3324-182-0x0000000000400000-0x00000000005FC000-memory.dmp

              Filesize

              2.0MB

            • memory/3324-68-0x0000000002830000-0x0000000002831000-memory.dmp

              Filesize

              4KB

            • memory/3324-186-0x0000000000400000-0x00000000005FC000-memory.dmp

              Filesize

              2.0MB

            • memory/3324-199-0x0000000000400000-0x00000000005FC000-memory.dmp

              Filesize

              2.0MB

            • memory/3324-190-0x0000000000400000-0x00000000005FC000-memory.dmp

              Filesize

              2.0MB

            • memory/4936-207-0x0000000000400000-0x0000000000B19000-memory.dmp

              Filesize

              7.1MB

            • memory/4936-208-0x0000000001CE0000-0x0000000001CE1000-memory.dmp

              Filesize

              4KB

            • memory/4936-209-0x0000000007870000-0x0000000007871000-memory.dmp

              Filesize

              4KB

            • memory/4936-212-0x000000000ADD0000-0x000000000ADDB000-memory.dmp

              Filesize

              44KB

            • memory/4936-217-0x0000000001CE0000-0x0000000001CE1000-memory.dmp

              Filesize

              4KB

            • memory/4936-222-0x0000000007870000-0x0000000007871000-memory.dmp

              Filesize

              4KB

            • memory/5000-29-0x0000000000400000-0x0000000000448000-memory.dmp

              Filesize

              288KB

            • memory/5000-34-0x0000000000400000-0x0000000000448000-memory.dmp

              Filesize

              288KB