Overview
overview
10Static
static
3372d4853ed...27.exe
windows7-x64
1372d4853ed...27.exe
windows10-2004-x64
189a7d75e00...67.exe
windows7-x64
189a7d75e00...67.exe
windows10-2004-x64
1da5226b7d4...ef.exe
windows7-x64
8da5226b7d4...ef.exe
windows10-2004-x64
8fdb5b2a004...e9.exe
windows7-x64
10fdb5b2a004...e9.exe
windows10-2004-x64
10Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
28-05-2024 01:51
Static task
static1
Behavioral task
behavioral1
Sample
372d4853eda962e2d8f6ab3f7c444f7d6c9c1f0285d60fc55a9204ae3c2a1227.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
372d4853eda962e2d8f6ab3f7c444f7d6c9c1f0285d60fc55a9204ae3c2a1227.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
89a7d75e00d0ad1cc305d8e91214d8a44374bec4b99f7f19042703fa4ca74867.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
89a7d75e00d0ad1cc305d8e91214d8a44374bec4b99f7f19042703fa4ca74867.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
da5226b7d4fb1a02e9f30a6b226fb8b0d5a08b28f8d1a95bb029d42bd093fbef.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
da5226b7d4fb1a02e9f30a6b226fb8b0d5a08b28f8d1a95bb029d42bd093fbef.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
fdb5b2a0041b0939552ecd31e382e28529313c8bc8a656eb7de1cef9fbd6eee9.exe
Resource
win7-20240221-en
General
-
Target
fdb5b2a0041b0939552ecd31e382e28529313c8bc8a656eb7de1cef9fbd6eee9.exe
-
Size
7.3MB
-
MD5
5c95d5493dda877b228a6485a6d40d9c
-
SHA1
185482dabc06787f6ce14c6cd46c17372a1b77ae
-
SHA256
fdb5b2a0041b0939552ecd31e382e28529313c8bc8a656eb7de1cef9fbd6eee9
-
SHA512
05334c39be051eb33c0ad4787cd8d56a1386115bf809f2ec44088f719ab5bf3caf8e7a4539cb5d10b60bc5452b98d01656332b7e5c608038aeae73bd88b16e24
-
SSDEEP
196608:0qw9h20Qu0lFIutULgNr8cQ6P/qrFfDG2HD14LDsYu67ReBR:w2FIutULgS7rlDvDSI6cz
Malware Config
Signatures
-
SectopRAT payload 2 IoCs
Processes:
resource yara_rule behavioral7/memory/1792-67-0x00000000003C0000-0x0000000000C1C000-memory.dmp family_sectoprat behavioral7/memory/1792-68-0x00000000003C0000-0x0000000000C1C000-memory.dmp family_sectoprat -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
Processes:
r.exe3.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ r.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 3.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
3.exer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion r.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion r.exe -
Executes dropped EXE 4 IoCs
Processes:
4.exe3.exesmlndz.exer.exepid process 2516 4.exe 2548 3.exe 2136 smlndz.exe 1792 r.exe -
Loads dropped DLL 9 IoCs
Processes:
4.exe3.exesmlndz.exepid process 2516 4.exe 2516 4.exe 2516 4.exe 2516 4.exe 2548 3.exe 2136 smlndz.exe 2136 smlndz.exe 2136 smlndz.exe 2136 smlndz.exe -
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\3.exe themida behavioral7/memory/2548-34-0x0000000001210000-0x0000000001B18000-memory.dmp themida behavioral7/memory/2548-35-0x0000000001210000-0x0000000001B18000-memory.dmp themida \Users\Admin\AppData\Local\Temp\r.exe themida behavioral7/memory/1792-67-0x00000000003C0000-0x0000000000C1C000-memory.dmp themida behavioral7/memory/1792-68-0x00000000003C0000-0x0000000000C1C000-memory.dmp themida -
Processes:
3.exer.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA r.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
3.exer.exepid process 2548 3.exe 1792 r.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
3.exer.exedescription pid process Token: SeDebugPrivilege 2548 3.exe Token: SeDebugPrivilege 1792 r.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
fdb5b2a0041b0939552ecd31e382e28529313c8bc8a656eb7de1cef9fbd6eee9.exe4.exe3.exesmlndz.exedescription pid process target process PID 1732 wrote to memory of 2516 1732 fdb5b2a0041b0939552ecd31e382e28529313c8bc8a656eb7de1cef9fbd6eee9.exe 4.exe PID 1732 wrote to memory of 2516 1732 fdb5b2a0041b0939552ecd31e382e28529313c8bc8a656eb7de1cef9fbd6eee9.exe 4.exe PID 1732 wrote to memory of 2516 1732 fdb5b2a0041b0939552ecd31e382e28529313c8bc8a656eb7de1cef9fbd6eee9.exe 4.exe PID 1732 wrote to memory of 2516 1732 fdb5b2a0041b0939552ecd31e382e28529313c8bc8a656eb7de1cef9fbd6eee9.exe 4.exe PID 2516 wrote to memory of 2548 2516 4.exe 3.exe PID 2516 wrote to memory of 2548 2516 4.exe 3.exe PID 2516 wrote to memory of 2548 2516 4.exe 3.exe PID 2516 wrote to memory of 2548 2516 4.exe 3.exe PID 2548 wrote to memory of 2136 2548 3.exe smlndz.exe PID 2548 wrote to memory of 2136 2548 3.exe smlndz.exe PID 2548 wrote to memory of 2136 2548 3.exe smlndz.exe PID 2548 wrote to memory of 2136 2548 3.exe smlndz.exe PID 2136 wrote to memory of 1792 2136 smlndz.exe r.exe PID 2136 wrote to memory of 1792 2136 smlndz.exe r.exe PID 2136 wrote to memory of 1792 2136 smlndz.exe r.exe PID 2136 wrote to memory of 1792 2136 smlndz.exe r.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fdb5b2a0041b0939552ecd31e382e28529313c8bc8a656eb7de1cef9fbd6eee9.exe"C:\Users\Admin\AppData\Local\Temp\fdb5b2a0041b0939552ecd31e382e28529313c8bc8a656eb7de1cef9fbd6eee9.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Users\Admin\AppData\Local\Temp\4.exe"C:\Users\Admin\AppData\Local\Temp\4.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Users\Admin\AppData\Local\Temp\3.exe"C:\Users\Admin\AppData\Local\Temp\3.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Users\Admin\AppData\Local\Temp\smlndz.exe"C:\Users\Admin\AppData\Local\Temp\smlndz.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Users\Admin\AppData\Local\Temp\r.exe"C:\Users\Admin\AppData\Local\Temp\r.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:1792
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.4MB
MD5d7e09993b21575a255d4ceaf706c205a
SHA101b68051ae35e1e12d8827664acdcf2cb9ed3766
SHA256939f981d4a948e41999d8e1073418edb0c2afc47797ad87e0ecdf7124df7bde0
SHA51237621af16254f15f273b0e36dff3927c4f40ef594e150c03f0b693443d16a7d6de8bed259a290b8ad9e8fe3d754865b06cdcba8b900722d1eb46487a56ef9d72
-
Filesize
3.5MB
MD5823f263a3d860454ef8092594ffb7ec0
SHA1707e4b0e1340a72d200bae4cee0bd2c22b47e1e7
SHA256e9e391ef56461e970601392db1d9adc8958f1dbc7fb9328d58cfc0601d3c7a3b
SHA512ccebdb1af101a5a05be7a92797add599bfc565df0849aa404fc1bd5156e02828b7df6713d8ee66144150006e33cc87a9977f827e9e789d09f251925b12ff7a52
-
Filesize
3.1MB
MD5215f503316c98618dc6db327477fd26f
SHA1136df5466ff49e2aadb1587e4c94d56175a0085e
SHA256dbbde79c77cc64c6f42ca0f69e33561b70377626e7db42774679f9d602078cd1
SHA5127c6a5ee768c8ae75ad9112526fa8de35c214b6de48435097599ab73b4ca072372ebaa8e59da2c734e0e4e2f0fac7187f1ad2a02306625051c7d9147e6d14da22
-
Filesize
3.2MB
MD5cf1a74b1e40e5c34df68add35da92129
SHA1c8faf639d73049f35de385f2c698f6809c1eaa92
SHA2563196cc360075b773b4ff9a17ee1a53c6ce32476af563a910126fdfc02702f4c0
SHA51283c3b4c16c2a53f1048c37e90c6ad5025b4e143975622bb0388b32af04b54544aeb3e2415ad7cccc2381471002732deec1f8b96d778efe6315953c495a0ba634