Analysis
-
max time kernel
138s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
30-01-2024 03:45
Static task
static1
Behavioral task
behavioral1
Sample
eca96e3eb1fe44265acc31373a1dadb9.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
eca96e3eb1fe44265acc31373a1dadb9.exe
Resource
win10v2004-20231215-en
General
-
Target
eca96e3eb1fe44265acc31373a1dadb9.exe
-
Size
3.7MB
-
MD5
eca96e3eb1fe44265acc31373a1dadb9
-
SHA1
3221c9a9d13cc4b0ae24b7d2cc807f18feb3ea4f
-
SHA256
906623a415b6de1164c7798d3743a5fc06ca0ccc58ca76c8b35ef0a674991608
-
SHA512
ce2829831d5e5bc8783dc1d871957184f48504bd2aa741456dab29dbdac72b1ad1c110964232655cae67992283dadfc96f46417bacb700b1bd55ba4b6494a6a1
-
SSDEEP
98304:lbPH543INzdx/9yiXGBwmcFBcBL+PRao/Szic:lb/5cUxllGBgFamYF
Malware Config
Signatures
-
SectopRAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3192-22-0x0000000000400000-0x00000000004D4000-memory.dmp family_sectoprat -
Loads dropped DLL 1 IoCs
Processes:
eca96e3eb1fe44265acc31373a1dadb9.exepid process 3292 eca96e3eb1fe44265acc31373a1dadb9.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
powershell.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Tests_for_preparation_for_the_academy = "C:\\Users\\Admin\\AppData\\Local\\Tests_for_preparation_for_the_academy\\Tests_for_preparation_for_the_academy.exe" powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
eca96e3eb1fe44265acc31373a1dadb9.exedescription pid process target process PID 3292 set thread context of 3192 3292 eca96e3eb1fe44265acc31373a1dadb9.exe InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 1652 powershell.exe 1652 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
InstallUtil.exepowershell.exedescription pid process Token: SeDebugPrivilege 3192 InstallUtil.exe Token: SeDebugPrivilege 1652 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
eca96e3eb1fe44265acc31373a1dadb9.exedescription pid process target process PID 3292 wrote to memory of 776 3292 eca96e3eb1fe44265acc31373a1dadb9.exe InstallUtil.exe PID 3292 wrote to memory of 776 3292 eca96e3eb1fe44265acc31373a1dadb9.exe InstallUtil.exe PID 3292 wrote to memory of 776 3292 eca96e3eb1fe44265acc31373a1dadb9.exe InstallUtil.exe PID 3292 wrote to memory of 3192 3292 eca96e3eb1fe44265acc31373a1dadb9.exe InstallUtil.exe PID 3292 wrote to memory of 3192 3292 eca96e3eb1fe44265acc31373a1dadb9.exe InstallUtil.exe PID 3292 wrote to memory of 3192 3292 eca96e3eb1fe44265acc31373a1dadb9.exe InstallUtil.exe PID 3292 wrote to memory of 3192 3292 eca96e3eb1fe44265acc31373a1dadb9.exe InstallUtil.exe PID 3292 wrote to memory of 3192 3292 eca96e3eb1fe44265acc31373a1dadb9.exe InstallUtil.exe PID 3292 wrote to memory of 3192 3292 eca96e3eb1fe44265acc31373a1dadb9.exe InstallUtil.exe PID 3292 wrote to memory of 3192 3292 eca96e3eb1fe44265acc31373a1dadb9.exe InstallUtil.exe PID 3292 wrote to memory of 3192 3292 eca96e3eb1fe44265acc31373a1dadb9.exe InstallUtil.exe PID 3292 wrote to memory of 1652 3292 eca96e3eb1fe44265acc31373a1dadb9.exe powershell.exe PID 3292 wrote to memory of 1652 3292 eca96e3eb1fe44265acc31373a1dadb9.exe powershell.exe PID 3292 wrote to memory of 1652 3292 eca96e3eb1fe44265acc31373a1dadb9.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\eca96e3eb1fe44265acc31373a1dadb9.exe"C:\Users\Admin\AppData\Local\Temp\eca96e3eb1fe44265acc31373a1dadb9.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3292 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3192
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe2⤵PID:776
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove -ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'Tests_for_preparation_for_the_academy';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'Tests_for_preparation_for_the_academy' -Value '"C:\Users\Admin\AppData\Local\Tests_for_preparation_for_the_academy\Tests_for_preparation_for_the_academy.exe"' -PropertyType 'String'2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
86KB
MD5ab61ff7bd5a2522af333a8ec0f9693d5
SHA175f867fbbac8ab596837269f819c6198defe1294
SHA256cc01dafdde1558d1eab639e8ea0e3ec45d240fcf5e607d9aa25bda5f2c9bc95d
SHA512baf48cbb1d8a9cc7878d1bf13b75a70b08860dd1ee237a8d8d419023764737e04cf0ea9b58d34a3a1e130df060a50225bd93a5db1a76a4f71e29ee2141338a70
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
20KB
MD5c9ff7748d8fcef4cf84a5501e996a641
SHA102867e5010f62f97ebb0cfb32cb3ede9449fe0c9
SHA2564d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988
SHA512d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2