Analysis
-
max time kernel
140s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
17-07-2024 18:05
Static task
static1
Behavioral task
behavioral1
Sample
304555a63b7a431a158fd9e527bdfcb7610f6dfa9231f4184f2e80e85a0dc520.exe
Resource
win7-20240705-en
General
-
Target
304555a63b7a431a158fd9e527bdfcb7610f6dfa9231f4184f2e80e85a0dc520.exe
-
Size
3.5MB
-
MD5
2e2358523bbe722450a7e49eed0534b6
-
SHA1
10ac0bbf6ab7e2db1d53a93973bf73573160eeab
-
SHA256
304555a63b7a431a158fd9e527bdfcb7610f6dfa9231f4184f2e80e85a0dc520
-
SHA512
13fbfe2ee2ca37d9ace32e0a1c84f0aa726d5dd4145ed9a7385317140486ab8688a8defe71fd31dffe70a7fd17c4c1305b7eeaa5b11a32e55b57b05152a26ce5
-
SSDEEP
49152:xSee3hQidqT4kgJmNqf9YWBTg+E5EiCh8:I3hQidXZQNqiWLgR6
Malware Config
Signatures
-
SectopRAT payload 7 IoCs
Processes:
resource yara_rule behavioral1/memory/2700-0-0x0000000001EA0000-0x0000000001F77000-memory.dmp family_sectoprat behavioral1/memory/2772-11-0x0000000000400000-0x00000000004C6000-memory.dmp family_sectoprat behavioral1/memory/2772-15-0x0000000000400000-0x00000000004C6000-memory.dmp family_sectoprat behavioral1/memory/2772-14-0x0000000000400000-0x00000000004C6000-memory.dmp family_sectoprat behavioral1/memory/2700-16-0x0000000001EA0000-0x0000000001F77000-memory.dmp family_sectoprat behavioral1/memory/2772-13-0x0000000000400000-0x00000000004C6000-memory.dmp family_sectoprat behavioral1/memory/2772-9-0x0000000000400000-0x00000000004C6000-memory.dmp family_sectoprat -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
304555a63b7a431a158fd9e527bdfcb7610f6dfa9231f4184f2e80e85a0dc520.exedescription pid process target process PID 2700 set thread context of 2772 2700 304555a63b7a431a158fd9e527bdfcb7610f6dfa9231f4184f2e80e85a0dc520.exe RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
RegAsm.exepid process 2772 RegAsm.exe 2772 RegAsm.exe 2772 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegAsm.exedescription pid process Token: SeDebugPrivilege 2772 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegAsm.exepid process 2772 RegAsm.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
304555a63b7a431a158fd9e527bdfcb7610f6dfa9231f4184f2e80e85a0dc520.exedescription pid process target process PID 2700 wrote to memory of 2772 2700 304555a63b7a431a158fd9e527bdfcb7610f6dfa9231f4184f2e80e85a0dc520.exe RegAsm.exe PID 2700 wrote to memory of 2772 2700 304555a63b7a431a158fd9e527bdfcb7610f6dfa9231f4184f2e80e85a0dc520.exe RegAsm.exe PID 2700 wrote to memory of 2772 2700 304555a63b7a431a158fd9e527bdfcb7610f6dfa9231f4184f2e80e85a0dc520.exe RegAsm.exe PID 2700 wrote to memory of 2772 2700 304555a63b7a431a158fd9e527bdfcb7610f6dfa9231f4184f2e80e85a0dc520.exe RegAsm.exe PID 2700 wrote to memory of 2772 2700 304555a63b7a431a158fd9e527bdfcb7610f6dfa9231f4184f2e80e85a0dc520.exe RegAsm.exe PID 2700 wrote to memory of 2772 2700 304555a63b7a431a158fd9e527bdfcb7610f6dfa9231f4184f2e80e85a0dc520.exe RegAsm.exe PID 2700 wrote to memory of 2772 2700 304555a63b7a431a158fd9e527bdfcb7610f6dfa9231f4184f2e80e85a0dc520.exe RegAsm.exe PID 2700 wrote to memory of 2772 2700 304555a63b7a431a158fd9e527bdfcb7610f6dfa9231f4184f2e80e85a0dc520.exe RegAsm.exe PID 2700 wrote to memory of 2772 2700 304555a63b7a431a158fd9e527bdfcb7610f6dfa9231f4184f2e80e85a0dc520.exe RegAsm.exe PID 2700 wrote to memory of 2772 2700 304555a63b7a431a158fd9e527bdfcb7610f6dfa9231f4184f2e80e85a0dc520.exe RegAsm.exe PID 2700 wrote to memory of 2772 2700 304555a63b7a431a158fd9e527bdfcb7610f6dfa9231f4184f2e80e85a0dc520.exe RegAsm.exe PID 2700 wrote to memory of 2772 2700 304555a63b7a431a158fd9e527bdfcb7610f6dfa9231f4184f2e80e85a0dc520.exe RegAsm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\304555a63b7a431a158fd9e527bdfcb7610f6dfa9231f4184f2e80e85a0dc520.exe"C:\Users\Admin\AppData\Local\Temp\304555a63b7a431a158fd9e527bdfcb7610f6dfa9231f4184f2e80e85a0dc520.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2772
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD5c9ff7748d8fcef4cf84a5501e996a641
SHA102867e5010f62f97ebb0cfb32cb3ede9449fe0c9
SHA2564d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988
SHA512d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73