Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231130-en -
resource tags
arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system -
submitted
12/12/2023, 09:10
Static task
static1
Behavioral task
behavioral1
Sample
69c3d5a7edebb0ed71c7cdfa42ae8a78c4eb74655d159939c3e212fd89dd7791.exe
Resource
win7-20231129-en
General
-
Target
69c3d5a7edebb0ed71c7cdfa42ae8a78c4eb74655d159939c3e212fd89dd7791.exe
-
Size
3.9MB
-
MD5
4bd0a75b3ace98a7226f3a22fbe29745
-
SHA1
316aea2a19ecbee6414f04799352ce6bdc654484
-
SHA256
69c3d5a7edebb0ed71c7cdfa42ae8a78c4eb74655d159939c3e212fd89dd7791
-
SHA512
52c24ed3701286be24e3335ce6f78c504caa3bcb4315349da958f0a2279ab55ffdbb92166d58de0bd7fea902a83704fe88a78e3f6226a55131f7587d16ab36a3
-
SSDEEP
49152:ynn8p9K3Tb8TpGeF7fhzjwZeJz+Uf1CAEmB1SQjiejeCEu50TzNCop+OBu:yn8c8MKaAJaUFj1S9ejeCEC4okrBu
Malware Config
Signatures
-
SectopRAT payload 2 IoCs
resource yara_rule behavioral2/memory/1020-22-0x0000000007C20000-0x0000000007D20000-memory.dmp family_sectoprat behavioral2/memory/8-21-0x0000000000400000-0x00000000004D2000-memory.dmp family_sectoprat -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\The_new_style_of_the_installer.lnk 69c3d5a7edebb0ed71c7cdfa42ae8a78c4eb74655d159939c3e212fd89dd7791.exe -
Loads dropped DLL 1 IoCs
pid Process 1020 69c3d5a7edebb0ed71c7cdfa42ae8a78c4eb74655d159939c3e212fd89dd7791.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1020 set thread context of 8 1020 69c3d5a7edebb0ed71c7cdfa42ae8a78c4eb74655d159939c3e212fd89dd7791.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3936 1020 WerFault.exe 28 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 8 RegAsm.exe Token: SeDebugPrivilege 1020 69c3d5a7edebb0ed71c7cdfa42ae8a78c4eb74655d159939c3e212fd89dd7791.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1020 wrote to memory of 8 1020 69c3d5a7edebb0ed71c7cdfa42ae8a78c4eb74655d159939c3e212fd89dd7791.exe 89 PID 1020 wrote to memory of 8 1020 69c3d5a7edebb0ed71c7cdfa42ae8a78c4eb74655d159939c3e212fd89dd7791.exe 89 PID 1020 wrote to memory of 8 1020 69c3d5a7edebb0ed71c7cdfa42ae8a78c4eb74655d159939c3e212fd89dd7791.exe 89 PID 1020 wrote to memory of 8 1020 69c3d5a7edebb0ed71c7cdfa42ae8a78c4eb74655d159939c3e212fd89dd7791.exe 89 PID 1020 wrote to memory of 8 1020 69c3d5a7edebb0ed71c7cdfa42ae8a78c4eb74655d159939c3e212fd89dd7791.exe 89 PID 1020 wrote to memory of 8 1020 69c3d5a7edebb0ed71c7cdfa42ae8a78c4eb74655d159939c3e212fd89dd7791.exe 89 PID 1020 wrote to memory of 8 1020 69c3d5a7edebb0ed71c7cdfa42ae8a78c4eb74655d159939c3e212fd89dd7791.exe 89 PID 1020 wrote to memory of 8 1020 69c3d5a7edebb0ed71c7cdfa42ae8a78c4eb74655d159939c3e212fd89dd7791.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\69c3d5a7edebb0ed71c7cdfa42ae8a78c4eb74655d159939c3e212fd89dd7791.exe"C:\Users\Admin\AppData\Local\Temp\69c3d5a7edebb0ed71c7cdfa42ae8a78c4eb74655d159939c3e212fd89dd7791.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:8
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1020 -s 10002⤵
- Program crash
PID:3936
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 1020 -ip 10201⤵PID:2224
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
513KB
MD5db4bf495180b45241d9a574545bb1031
SHA1ba4f46680dc63834b504b12546467ce7bc244bf8
SHA256d8550e559fb01fc5e7cb571bf1d369cbc1dd0bb840105008cf17e64b7a730ca6
SHA5128e4285b12f7c690f65d328b2302faaa5dae96b29a0f34b0ccff856fbe6ff56202aff519a40704cef8d202630a35bb0c6c7775055aec74e7e339899cede58c7f8