Analysis
-
max time kernel
276s -
max time network
299s -
platform
windows10-1703_x64 -
resource
win10-20231215-en -
resource tags
arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system -
submitted
04/02/2024, 03:42
Static task
static1
Behavioral task
behavioral1
Sample
ecde3ad92330ee31991c576ea937aee9ebba39fa9eada3e5c36e3ab245ce4fab.exe
Resource
win7-20231129-en
General
-
Target
ecde3ad92330ee31991c576ea937aee9ebba39fa9eada3e5c36e3ab245ce4fab.exe
-
Size
5.6MB
-
MD5
b4e0409a6822da1a960bf71ce05fba6f
-
SHA1
1724cdf0f8c87068414fdadeca2a9562eaedc0ac
-
SHA256
ecde3ad92330ee31991c576ea937aee9ebba39fa9eada3e5c36e3ab245ce4fab
-
SHA512
281a3e9d8fdd6617e5d8790990b4e8bf25c7de38673d3404b5e2627221bba1005b3b7ad2c43601663ea523ff5edcbefb9b1d07800fc5001737529182f713494c
-
SSDEEP
49152:4c/0oszNZcYNMFLlG/lvffs9zNG4Xrzb5u2/EfN8XG0PrmRqeS252B2uPrVKtzwJ:4EszNZctxsN8lTeh5u9uwE+cwL
Malware Config
Signatures
-
Detects Arechclient2 RAT 1 IoCs
Arechclient2.
resource yara_rule behavioral2/memory/4276-21-0x0000000000400000-0x00000000004D2000-memory.dmp MALWARE_Win_Arechclient -
SectopRAT payload 2 IoCs
resource yara_rule behavioral2/memory/4276-21-0x0000000000400000-0x00000000004D2000-memory.dmp family_sectoprat behavioral2/memory/4324-19-0x0000000006D00000-0x0000000006E00000-memory.dmp family_sectoprat -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Modular_installation_station_VM.lnk ecde3ad92330ee31991c576ea937aee9ebba39fa9eada3e5c36e3ab245ce4fab.exe -
Loads dropped DLL 1 IoCs
pid Process 4324 ecde3ad92330ee31991c576ea937aee9ebba39fa9eada3e5c36e3ab245ce4fab.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 10 pastebin.com 9 pastebin.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4324 set thread context of 4276 4324 ecde3ad92330ee31991c576ea937aee9ebba39fa9eada3e5c36e3ab245ce4fab.exe 73 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4276 RegAsm.exe Token: SeDebugPrivilege 4324 ecde3ad92330ee31991c576ea937aee9ebba39fa9eada3e5c36e3ab245ce4fab.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4324 wrote to memory of 4276 4324 ecde3ad92330ee31991c576ea937aee9ebba39fa9eada3e5c36e3ab245ce4fab.exe 73 PID 4324 wrote to memory of 4276 4324 ecde3ad92330ee31991c576ea937aee9ebba39fa9eada3e5c36e3ab245ce4fab.exe 73 PID 4324 wrote to memory of 4276 4324 ecde3ad92330ee31991c576ea937aee9ebba39fa9eada3e5c36e3ab245ce4fab.exe 73 PID 4324 wrote to memory of 4276 4324 ecde3ad92330ee31991c576ea937aee9ebba39fa9eada3e5c36e3ab245ce4fab.exe 73 PID 4324 wrote to memory of 4276 4324 ecde3ad92330ee31991c576ea937aee9ebba39fa9eada3e5c36e3ab245ce4fab.exe 73 PID 4324 wrote to memory of 4276 4324 ecde3ad92330ee31991c576ea937aee9ebba39fa9eada3e5c36e3ab245ce4fab.exe 73 PID 4324 wrote to memory of 4276 4324 ecde3ad92330ee31991c576ea937aee9ebba39fa9eada3e5c36e3ab245ce4fab.exe 73 PID 4324 wrote to memory of 4276 4324 ecde3ad92330ee31991c576ea937aee9ebba39fa9eada3e5c36e3ab245ce4fab.exe 73
Processes
-
C:\Users\Admin\AppData\Local\Temp\ecde3ad92330ee31991c576ea937aee9ebba39fa9eada3e5c36e3ab245ce4fab.exe"C:\Users\Admin\AppData\Local\Temp\ecde3ad92330ee31991c576ea937aee9ebba39fa9eada3e5c36e3ab245ce4fab.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4276
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD5c9ff7748d8fcef4cf84a5501e996a641
SHA102867e5010f62f97ebb0cfb32cb3ede9449fe0c9
SHA2564d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988
SHA512d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73
-
Filesize
232KB
MD57fa516e217c5c7c6671a987d36abc46f
SHA1d1e209bd29a84f6c156b04055fd3e8eddbb10265
SHA25656fd62b789b0854a10d8d9823c3e7c04d48d524d6d1f9154a4886c294a7fcfb2
SHA512ea55069507cfa4cad90c339776ad3ad91532e65ad92e04c9a495dabd2f14f1f10e437750e318e46fcf1d0e2caeed2f6bb7a09e9ac30484513fe8069f8dc42846