Analysis
-
max time kernel
125s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
10-06-2022 00:23
Static task
static1
Behavioral task
behavioral1
Sample
184be2a73a16e66153a8af6958c16b9d.exe
Resource
win7-20220414-en
General
-
Target
184be2a73a16e66153a8af6958c16b9d.exe
-
Size
905KB
-
MD5
184be2a73a16e66153a8af6958c16b9d
-
SHA1
119957a445db96c9e151a326c535fe36c70adda7
-
SHA256
9e9eae41469ebcfc9d59edafcb66c6f2eed5850c06d0306f4a1cc3eb47afc85e
-
SHA512
3682b333ff8f0e759467929b2f564ebdc1735f4ed42d3a59ac4e5dd1f9492f024ee361b390df66421535c45c157da137206eeb7d6376684c2322b8e73e2d074a
Malware Config
Signatures
-
SectopRAT Payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/1208-60-0x0000000000400000-0x00000000004A2000-memory.dmp family_sectoprat behavioral1/memory/1208-59-0x0000000000400000-0x00000000004A2000-memory.dmp family_sectoprat behavioral1/memory/1208-61-0x0000000000400000-0x00000000004A2000-memory.dmp family_sectoprat behavioral1/memory/1208-62-0x000000000049C29E-mapping.dmp family_sectoprat behavioral1/memory/1208-66-0x0000000000400000-0x00000000004A2000-memory.dmp family_sectoprat behavioral1/memory/1208-64-0x0000000000400000-0x00000000004A2000-memory.dmp family_sectoprat -
Executes dropped EXE 1 IoCs
Processes:
regservice32.exepid process 1224 regservice32.exe -
Loads dropped DLL 1 IoCs
Processes:
regservice32.exepid process 1224 regservice32.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
184be2a73a16e66153a8af6958c16b9d.exedescription pid process target process PID 1840 set thread context of 1208 1840 184be2a73a16e66153a8af6958c16b9d.exe RegAsm.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
184be2a73a16e66153a8af6958c16b9d.exeRegAsm.exeregservice32.exedescription pid process Token: SeDebugPrivilege 1840 184be2a73a16e66153a8af6958c16b9d.exe Token: SeDebugPrivilege 1208 RegAsm.exe Token: SeDebugPrivilege 1224 regservice32.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
184be2a73a16e66153a8af6958c16b9d.execmd.exetaskeng.exedescription pid process target process PID 1840 wrote to memory of 1208 1840 184be2a73a16e66153a8af6958c16b9d.exe RegAsm.exe PID 1840 wrote to memory of 1208 1840 184be2a73a16e66153a8af6958c16b9d.exe RegAsm.exe PID 1840 wrote to memory of 1208 1840 184be2a73a16e66153a8af6958c16b9d.exe RegAsm.exe PID 1840 wrote to memory of 1208 1840 184be2a73a16e66153a8af6958c16b9d.exe RegAsm.exe PID 1840 wrote to memory of 1208 1840 184be2a73a16e66153a8af6958c16b9d.exe RegAsm.exe PID 1840 wrote to memory of 1208 1840 184be2a73a16e66153a8af6958c16b9d.exe RegAsm.exe PID 1840 wrote to memory of 1208 1840 184be2a73a16e66153a8af6958c16b9d.exe RegAsm.exe PID 1840 wrote to memory of 1208 1840 184be2a73a16e66153a8af6958c16b9d.exe RegAsm.exe PID 1840 wrote to memory of 1208 1840 184be2a73a16e66153a8af6958c16b9d.exe RegAsm.exe PID 1840 wrote to memory of 1208 1840 184be2a73a16e66153a8af6958c16b9d.exe RegAsm.exe PID 1840 wrote to memory of 1208 1840 184be2a73a16e66153a8af6958c16b9d.exe RegAsm.exe PID 1840 wrote to memory of 1208 1840 184be2a73a16e66153a8af6958c16b9d.exe RegAsm.exe PID 1840 wrote to memory of 940 1840 184be2a73a16e66153a8af6958c16b9d.exe cmd.exe PID 1840 wrote to memory of 940 1840 184be2a73a16e66153a8af6958c16b9d.exe cmd.exe PID 1840 wrote to memory of 940 1840 184be2a73a16e66153a8af6958c16b9d.exe cmd.exe PID 1840 wrote to memory of 940 1840 184be2a73a16e66153a8af6958c16b9d.exe cmd.exe PID 1840 wrote to memory of 940 1840 184be2a73a16e66153a8af6958c16b9d.exe cmd.exe PID 1840 wrote to memory of 940 1840 184be2a73a16e66153a8af6958c16b9d.exe cmd.exe PID 1840 wrote to memory of 940 1840 184be2a73a16e66153a8af6958c16b9d.exe cmd.exe PID 1840 wrote to memory of 1060 1840 184be2a73a16e66153a8af6958c16b9d.exe cmd.exe PID 1840 wrote to memory of 1060 1840 184be2a73a16e66153a8af6958c16b9d.exe cmd.exe PID 1840 wrote to memory of 1060 1840 184be2a73a16e66153a8af6958c16b9d.exe cmd.exe PID 1840 wrote to memory of 1060 1840 184be2a73a16e66153a8af6958c16b9d.exe cmd.exe PID 1840 wrote to memory of 1060 1840 184be2a73a16e66153a8af6958c16b9d.exe cmd.exe PID 1840 wrote to memory of 1060 1840 184be2a73a16e66153a8af6958c16b9d.exe cmd.exe PID 1840 wrote to memory of 1060 1840 184be2a73a16e66153a8af6958c16b9d.exe cmd.exe PID 940 wrote to memory of 1300 940 cmd.exe schtasks.exe PID 940 wrote to memory of 1300 940 cmd.exe schtasks.exe PID 940 wrote to memory of 1300 940 cmd.exe schtasks.exe PID 940 wrote to memory of 1300 940 cmd.exe schtasks.exe PID 940 wrote to memory of 1300 940 cmd.exe schtasks.exe PID 940 wrote to memory of 1300 940 cmd.exe schtasks.exe PID 940 wrote to memory of 1300 940 cmd.exe schtasks.exe PID 1620 wrote to memory of 1224 1620 taskeng.exe regservice32.exe PID 1620 wrote to memory of 1224 1620 taskeng.exe regservice32.exe PID 1620 wrote to memory of 1224 1620 taskeng.exe regservice32.exe PID 1620 wrote to memory of 1224 1620 taskeng.exe regservice32.exe PID 1620 wrote to memory of 1224 1620 taskeng.exe regservice32.exe PID 1620 wrote to memory of 1224 1620 taskeng.exe regservice32.exe PID 1620 wrote to memory of 1224 1620 taskeng.exe regservice32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\184be2a73a16e66153a8af6958c16b9d.exe"C:\Users\Admin\AppData\Local\Temp\184be2a73a16e66153a8af6958c16b9d.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1208
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\regservice32\regservice32.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\regservice32\regservice32.exe'" /f3⤵
- Creates scheduled task(s)
PID:1300
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\184be2a73a16e66153a8af6958c16b9d.exe" "C:\Users\Admin\AppData\Roaming\regservice32\regservice32.exe"2⤵PID:1060
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {3682D72D-21D5-4843-96DD-79C12FDFA112} S-1-5-21-1083475884-596052423-1669053738-1000:WYZSGDWS\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Users\Admin\AppData\Roaming\regservice32\regservice32.exeC:\Users\Admin\AppData\Roaming\regservice32\regservice32.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1224
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
905KB
MD5184be2a73a16e66153a8af6958c16b9d
SHA1119957a445db96c9e151a326c535fe36c70adda7
SHA2569e9eae41469ebcfc9d59edafcb66c6f2eed5850c06d0306f4a1cc3eb47afc85e
SHA5123682b333ff8f0e759467929b2f564ebdc1735f4ed42d3a59ac4e5dd1f9492f024ee361b390df66421535c45c157da137206eeb7d6376684c2322b8e73e2d074a
-
Filesize
905KB
MD5184be2a73a16e66153a8af6958c16b9d
SHA1119957a445db96c9e151a326c535fe36c70adda7
SHA2569e9eae41469ebcfc9d59edafcb66c6f2eed5850c06d0306f4a1cc3eb47afc85e
SHA5123682b333ff8f0e759467929b2f564ebdc1735f4ed42d3a59ac4e5dd1f9492f024ee361b390df66421535c45c157da137206eeb7d6376684c2322b8e73e2d074a
-
Filesize
905KB
MD5184be2a73a16e66153a8af6958c16b9d
SHA1119957a445db96c9e151a326c535fe36c70adda7
SHA2569e9eae41469ebcfc9d59edafcb66c6f2eed5850c06d0306f4a1cc3eb47afc85e
SHA5123682b333ff8f0e759467929b2f564ebdc1735f4ed42d3a59ac4e5dd1f9492f024ee361b390df66421535c45c157da137206eeb7d6376684c2322b8e73e2d074a