Analysis
-
max time kernel
298s -
max time network
301s -
platform
windows10-1703_x64 -
resource
win10-20231220-en -
resource tags
arch:x64arch:x86image:win10-20231220-enlocale:en-usos:windows10-1703-x64system -
submitted
01-02-2024 04:55
Static task
static1
Behavioral task
behavioral1
Sample
906623a415b6de1164c7798d3743a5fc06ca0ccc58ca76c8b35ef0a674991608.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
906623a415b6de1164c7798d3743a5fc06ca0ccc58ca76c8b35ef0a674991608.exe
Resource
win10-20231220-en
General
-
Target
906623a415b6de1164c7798d3743a5fc06ca0ccc58ca76c8b35ef0a674991608.exe
-
Size
3.7MB
-
MD5
eca96e3eb1fe44265acc31373a1dadb9
-
SHA1
3221c9a9d13cc4b0ae24b7d2cc807f18feb3ea4f
-
SHA256
906623a415b6de1164c7798d3743a5fc06ca0ccc58ca76c8b35ef0a674991608
-
SHA512
ce2829831d5e5bc8783dc1d871957184f48504bd2aa741456dab29dbdac72b1ad1c110964232655cae67992283dadfc96f46417bacb700b1bd55ba4b6494a6a1
-
SSDEEP
98304:lbPH543INzdx/9yiXGBwmcFBcBL+PRao/Szic:lb/5cUxllGBgFamYF
Malware Config
Signatures
-
Detects Arechclient2 RAT 1 IoCs
Arechclient2.
Processes:
resource yara_rule behavioral2/memory/3260-21-0x0000000000400000-0x00000000004D4000-memory.dmp MALWARE_Win_Arechclient -
SectopRAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3260-21-0x0000000000400000-0x00000000004D4000-memory.dmp family_sectoprat -
Loads dropped DLL 1 IoCs
Processes:
906623a415b6de1164c7798d3743a5fc06ca0ccc58ca76c8b35ef0a674991608.exepid process 212 906623a415b6de1164c7798d3743a5fc06ca0ccc58ca76c8b35ef0a674991608.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
powershell.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3934047325-4097474570-3437169968-1000\Software\Microsoft\Windows\CurrentVersion\Run\Tests_for_preparation_for_the_academy = "C:\\Users\\Admin\\AppData\\Local\\Tests_for_preparation_for_the_academy\\Tests_for_preparation_for_the_academy.exe" powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
906623a415b6de1164c7798d3743a5fc06ca0ccc58ca76c8b35ef0a674991608.exedescription pid process target process PID 212 set thread context of 3260 212 906623a415b6de1164c7798d3743a5fc06ca0ccc58ca76c8b35ef0a674991608.exe InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepid process 2940 powershell.exe 2940 powershell.exe 2940 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
InstallUtil.exepowershell.exedescription pid process Token: SeDebugPrivilege 3260 InstallUtil.exe Token: SeDebugPrivilege 2940 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
906623a415b6de1164c7798d3743a5fc06ca0ccc58ca76c8b35ef0a674991608.exedescription pid process target process PID 212 wrote to memory of 4508 212 906623a415b6de1164c7798d3743a5fc06ca0ccc58ca76c8b35ef0a674991608.exe InstallUtil.exe PID 212 wrote to memory of 4508 212 906623a415b6de1164c7798d3743a5fc06ca0ccc58ca76c8b35ef0a674991608.exe InstallUtil.exe PID 212 wrote to memory of 4508 212 906623a415b6de1164c7798d3743a5fc06ca0ccc58ca76c8b35ef0a674991608.exe InstallUtil.exe PID 212 wrote to memory of 2976 212 906623a415b6de1164c7798d3743a5fc06ca0ccc58ca76c8b35ef0a674991608.exe InstallUtil.exe PID 212 wrote to memory of 2976 212 906623a415b6de1164c7798d3743a5fc06ca0ccc58ca76c8b35ef0a674991608.exe InstallUtil.exe PID 212 wrote to memory of 2976 212 906623a415b6de1164c7798d3743a5fc06ca0ccc58ca76c8b35ef0a674991608.exe InstallUtil.exe PID 212 wrote to memory of 3260 212 906623a415b6de1164c7798d3743a5fc06ca0ccc58ca76c8b35ef0a674991608.exe InstallUtil.exe PID 212 wrote to memory of 3260 212 906623a415b6de1164c7798d3743a5fc06ca0ccc58ca76c8b35ef0a674991608.exe InstallUtil.exe PID 212 wrote to memory of 3260 212 906623a415b6de1164c7798d3743a5fc06ca0ccc58ca76c8b35ef0a674991608.exe InstallUtil.exe PID 212 wrote to memory of 3260 212 906623a415b6de1164c7798d3743a5fc06ca0ccc58ca76c8b35ef0a674991608.exe InstallUtil.exe PID 212 wrote to memory of 3260 212 906623a415b6de1164c7798d3743a5fc06ca0ccc58ca76c8b35ef0a674991608.exe InstallUtil.exe PID 212 wrote to memory of 3260 212 906623a415b6de1164c7798d3743a5fc06ca0ccc58ca76c8b35ef0a674991608.exe InstallUtil.exe PID 212 wrote to memory of 3260 212 906623a415b6de1164c7798d3743a5fc06ca0ccc58ca76c8b35ef0a674991608.exe InstallUtil.exe PID 212 wrote to memory of 3260 212 906623a415b6de1164c7798d3743a5fc06ca0ccc58ca76c8b35ef0a674991608.exe InstallUtil.exe PID 212 wrote to memory of 2940 212 906623a415b6de1164c7798d3743a5fc06ca0ccc58ca76c8b35ef0a674991608.exe powershell.exe PID 212 wrote to memory of 2940 212 906623a415b6de1164c7798d3743a5fc06ca0ccc58ca76c8b35ef0a674991608.exe powershell.exe PID 212 wrote to memory of 2940 212 906623a415b6de1164c7798d3743a5fc06ca0ccc58ca76c8b35ef0a674991608.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\906623a415b6de1164c7798d3743a5fc06ca0ccc58ca76c8b35ef0a674991608.exe"C:\Users\Admin\AppData\Local\Temp\906623a415b6de1164c7798d3743a5fc06ca0ccc58ca76c8b35ef0a674991608.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove -ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'Tests_for_preparation_for_the_academy';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'Tests_for_preparation_for_the_academy' -Value '"C:\Users\Admin\AppData\Local\Tests_for_preparation_for_the_academy\Tests_for_preparation_for_the_academy.exe"' -PropertyType 'String'2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3260
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe2⤵PID:2976
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe2⤵PID:4508
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
13KB
MD59f0738b3af467270ec85efe043d6ef4c
SHA187303ce9abb7162b9cbaa699252720485ec9f04f
SHA25607abd65c3c5feb01310f959cd5bb0b26bbf821ad96cf41a563113b62c234a2d5
SHA512aba2fb9db22d27114ecb5b99c46cc956da58cf148943ea1402f960f109e2cf945d7ffa420de7afb7b715b9589dae8cf37107996f324f3193fdda293e2e56474e