Analysis
-
max time kernel
145s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
30-01-2024 03:48
Static task
static1
Behavioral task
behavioral1
Sample
eca96e3eb1fe44265acc31373a1dadb9.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
eca96e3eb1fe44265acc31373a1dadb9.exe
Resource
win10v2004-20231222-en
General
-
Target
eca96e3eb1fe44265acc31373a1dadb9.exe
-
Size
3.7MB
-
MD5
eca96e3eb1fe44265acc31373a1dadb9
-
SHA1
3221c9a9d13cc4b0ae24b7d2cc807f18feb3ea4f
-
SHA256
906623a415b6de1164c7798d3743a5fc06ca0ccc58ca76c8b35ef0a674991608
-
SHA512
ce2829831d5e5bc8783dc1d871957184f48504bd2aa741456dab29dbdac72b1ad1c110964232655cae67992283dadfc96f46417bacb700b1bd55ba4b6494a6a1
-
SSDEEP
98304:lbPH543INzdx/9yiXGBwmcFBcBL+PRao/Szic:lb/5cUxllGBgFamYF
Malware Config
Signatures
-
SectopRAT payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/2968-22-0x0000000000400000-0x00000000004D4000-memory.dmp family_sectoprat behavioral1/memory/2968-23-0x0000000000400000-0x00000000004D4000-memory.dmp family_sectoprat behavioral1/memory/2968-26-0x0000000000400000-0x00000000004D4000-memory.dmp family_sectoprat behavioral1/memory/2968-28-0x0000000000400000-0x00000000004D4000-memory.dmp family_sectoprat behavioral1/memory/2968-30-0x0000000000400000-0x00000000004D4000-memory.dmp family_sectoprat behavioral1/memory/2968-32-0x0000000004C60000-0x0000000004CA0000-memory.dmp family_sectoprat -
Loads dropped DLL 1 IoCs
Processes:
eca96e3eb1fe44265acc31373a1dadb9.exepid process 1680 eca96e3eb1fe44265acc31373a1dadb9.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
eca96e3eb1fe44265acc31373a1dadb9.exedescription pid process target process PID 1680 set thread context of 2968 1680 eca96e3eb1fe44265acc31373a1dadb9.exe InstallUtil.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2596 1680 WerFault.exe eca96e3eb1fe44265acc31373a1dadb9.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
InstallUtil.exedescription pid process Token: SeDebugPrivilege 2968 InstallUtil.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
eca96e3eb1fe44265acc31373a1dadb9.exedescription pid process target process PID 1680 wrote to memory of 2968 1680 eca96e3eb1fe44265acc31373a1dadb9.exe InstallUtil.exe PID 1680 wrote to memory of 2968 1680 eca96e3eb1fe44265acc31373a1dadb9.exe InstallUtil.exe PID 1680 wrote to memory of 2968 1680 eca96e3eb1fe44265acc31373a1dadb9.exe InstallUtil.exe PID 1680 wrote to memory of 2968 1680 eca96e3eb1fe44265acc31373a1dadb9.exe InstallUtil.exe PID 1680 wrote to memory of 2968 1680 eca96e3eb1fe44265acc31373a1dadb9.exe InstallUtil.exe PID 1680 wrote to memory of 2968 1680 eca96e3eb1fe44265acc31373a1dadb9.exe InstallUtil.exe PID 1680 wrote to memory of 2968 1680 eca96e3eb1fe44265acc31373a1dadb9.exe InstallUtil.exe PID 1680 wrote to memory of 2968 1680 eca96e3eb1fe44265acc31373a1dadb9.exe InstallUtil.exe PID 1680 wrote to memory of 2968 1680 eca96e3eb1fe44265acc31373a1dadb9.exe InstallUtil.exe PID 1680 wrote to memory of 2968 1680 eca96e3eb1fe44265acc31373a1dadb9.exe InstallUtil.exe PID 1680 wrote to memory of 2968 1680 eca96e3eb1fe44265acc31373a1dadb9.exe InstallUtil.exe PID 1680 wrote to memory of 2968 1680 eca96e3eb1fe44265acc31373a1dadb9.exe InstallUtil.exe PID 1680 wrote to memory of 2596 1680 eca96e3eb1fe44265acc31373a1dadb9.exe WerFault.exe PID 1680 wrote to memory of 2596 1680 eca96e3eb1fe44265acc31373a1dadb9.exe WerFault.exe PID 1680 wrote to memory of 2596 1680 eca96e3eb1fe44265acc31373a1dadb9.exe WerFault.exe PID 1680 wrote to memory of 2596 1680 eca96e3eb1fe44265acc31373a1dadb9.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\eca96e3eb1fe44265acc31373a1dadb9.exe"C:\Users\Admin\AppData\Local\Temp\eca96e3eb1fe44265acc31373a1dadb9.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1680 -s 7362⤵
- Program crash
PID:2596
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD5c9ff7748d8fcef4cf84a5501e996a641
SHA102867e5010f62f97ebb0cfb32cb3ede9449fe0c9
SHA2564d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988
SHA512d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73
-
Filesize
742KB
MD5544cd51a596619b78e9b54b70088307d
SHA14769ddd2dbc1dc44b758964ed0bd231b85880b65
SHA256dfce2d4d06de6452998b3c5b2dc33eaa6db2bd37810d04e3d02dc931887cfddd
SHA512f56d8b81022bb132d40aa78596da39b5c212d13b84b5c7d2c576bbf403924f1d22e750de3b09d1be30aea359f1b72c5043b19685fc9bf06d8040bfee16b17719