Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
18-07-2024 01:40
Static task
static1
Behavioral task
behavioral1
Sample
304555a63b7a431a158fd9e527bdfcb7610f6dfa9231f4184f2e80e85a0dc520.exe
Resource
win7-20240705-en
General
-
Target
304555a63b7a431a158fd9e527bdfcb7610f6dfa9231f4184f2e80e85a0dc520.exe
-
Size
3.5MB
-
MD5
2e2358523bbe722450a7e49eed0534b6
-
SHA1
10ac0bbf6ab7e2db1d53a93973bf73573160eeab
-
SHA256
304555a63b7a431a158fd9e527bdfcb7610f6dfa9231f4184f2e80e85a0dc520
-
SHA512
13fbfe2ee2ca37d9ace32e0a1c84f0aa726d5dd4145ed9a7385317140486ab8688a8defe71fd31dffe70a7fd17c4c1305b7eeaa5b11a32e55b57b05152a26ce5
-
SSDEEP
49152:xSee3hQidqT4kgJmNqf9YWBTg+E5EiCh8:I3hQidXZQNqiWLgR6
Malware Config
Signatures
-
SectopRAT payload 5 IoCs
Processes:
resource yara_rule behavioral2/memory/2740-0-0x0000000002340000-0x0000000002417000-memory.dmp family_sectoprat behavioral2/memory/5088-3-0x0000000000400000-0x00000000004C6000-memory.dmp family_sectoprat behavioral2/memory/2740-6-0x0000000002340000-0x0000000002417000-memory.dmp family_sectoprat behavioral2/memory/5088-5-0x0000000000400000-0x00000000004C6000-memory.dmp family_sectoprat behavioral2/memory/5088-4-0x0000000000400000-0x00000000004C6000-memory.dmp family_sectoprat -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
304555a63b7a431a158fd9e527bdfcb7610f6dfa9231f4184f2e80e85a0dc520.exedescription pid process target process PID 2740 set thread context of 5088 2740 304555a63b7a431a158fd9e527bdfcb7610f6dfa9231f4184f2e80e85a0dc520.exe RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
RegAsm.exepid process 5088 RegAsm.exe 5088 RegAsm.exe 5088 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegAsm.exedescription pid process Token: SeDebugPrivilege 5088 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegAsm.exepid process 5088 RegAsm.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
304555a63b7a431a158fd9e527bdfcb7610f6dfa9231f4184f2e80e85a0dc520.exedescription pid process target process PID 2740 wrote to memory of 5088 2740 304555a63b7a431a158fd9e527bdfcb7610f6dfa9231f4184f2e80e85a0dc520.exe RegAsm.exe PID 2740 wrote to memory of 5088 2740 304555a63b7a431a158fd9e527bdfcb7610f6dfa9231f4184f2e80e85a0dc520.exe RegAsm.exe PID 2740 wrote to memory of 5088 2740 304555a63b7a431a158fd9e527bdfcb7610f6dfa9231f4184f2e80e85a0dc520.exe RegAsm.exe PID 2740 wrote to memory of 5088 2740 304555a63b7a431a158fd9e527bdfcb7610f6dfa9231f4184f2e80e85a0dc520.exe RegAsm.exe PID 2740 wrote to memory of 5088 2740 304555a63b7a431a158fd9e527bdfcb7610f6dfa9231f4184f2e80e85a0dc520.exe RegAsm.exe PID 2740 wrote to memory of 5088 2740 304555a63b7a431a158fd9e527bdfcb7610f6dfa9231f4184f2e80e85a0dc520.exe RegAsm.exe PID 2740 wrote to memory of 5088 2740 304555a63b7a431a158fd9e527bdfcb7610f6dfa9231f4184f2e80e85a0dc520.exe RegAsm.exe PID 2740 wrote to memory of 5088 2740 304555a63b7a431a158fd9e527bdfcb7610f6dfa9231f4184f2e80e85a0dc520.exe RegAsm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\304555a63b7a431a158fd9e527bdfcb7610f6dfa9231f4184f2e80e85a0dc520.exe"C:\Users\Admin\AppData\Local\Temp\304555a63b7a431a158fd9e527bdfcb7610f6dfa9231f4184f2e80e85a0dc520.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5088
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD5a603e09d617fea7517059b4924b1df93
SHA131d66e1496e0229c6a312f8be05da3f813b3fa9e
SHA256ccd15f9c7a997ae2b5320ea856c7efc54b5055254d41a443d21a60c39c565cb7
SHA512eadb844a84f8a660c578a2f8e65ebcb9e0b9ab67422be957f35492ff870825a4b363f96fd1c546eaacfd518f6812fcf57268ef03c149e5b1a7af145c7100e2cc
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2