Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2024 02:21
Static task
static1
Behavioral task
behavioral1
Sample
44997a5aa2709c2cef26ea501d4f01140d34b59f0fd182282354598eef4b224b.exe
Resource
win7-20240903-en
General
-
Target
44997a5aa2709c2cef26ea501d4f01140d34b59f0fd182282354598eef4b224b.exe
-
Size
6.5MB
-
MD5
bfc5ea31b4aeefec1508e8f5b458e574
-
SHA1
976fe53a467068719f70a856dca3bb7b65a9d6dc
-
SHA256
44997a5aa2709c2cef26ea501d4f01140d34b59f0fd182282354598eef4b224b
-
SHA512
146ef0163df8be2c8e5a834c27d731c817e0540a30d4e4746109fd564c33d2d7f00560017f0d5b9ade9eea05611ed440f64022f97e30949e5bb58041452f590e
-
SSDEEP
98304:vi0rHj8I5IxALsFFyTFaYTXMHyAw8aMAKa392mAYYqUSoYTk0KGjp2kizn:vi0rDyraTFNKyLUAKw2B7qUShTkQjDir
Malware Config
Signatures
-
SectopRAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4708-49-0x0000000000B40000-0x0000000000C06000-memory.dmp family_sectoprat -
Sectoprat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
44997a5aa2709c2cef26ea501d4f01140d34b59f0fd182282354598eef4b224b.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 44997a5aa2709c2cef26ea501d4f01140d34b59f0fd182282354598eef4b224b.exe -
Executes dropped EXE 2 IoCs
Processes:
Mp3tag.exeMp3tag.exepid Process 2640 Mp3tag.exe 2236 Mp3tag.exe -
Loads dropped DLL 3 IoCs
Processes:
Mp3tag.exeMp3tag.exepid Process 2640 Mp3tag.exe 2236 Mp3tag.exe 2236 Mp3tag.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
Mp3tag.execmd.exedescription pid Process procid_target PID 2236 set thread context of 4936 2236 Mp3tag.exe 84 PID 4936 set thread context of 4708 4936 cmd.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exeMSBuild.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
Mp3tag.exeMp3tag.execmd.exeMSBuild.exepid Process 2640 Mp3tag.exe 2236 Mp3tag.exe 2236 Mp3tag.exe 4936 cmd.exe 4936 cmd.exe 4708 MSBuild.exe 4708 MSBuild.exe 4708 MSBuild.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
Mp3tag.execmd.exepid Process 2236 Mp3tag.exe 4936 cmd.exe 4936 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
MSBuild.exedescription pid Process Token: SeDebugPrivilege 4708 MSBuild.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
MSBuild.exepid Process 4708 MSBuild.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
44997a5aa2709c2cef26ea501d4f01140d34b59f0fd182282354598eef4b224b.exeMp3tag.exeMp3tag.execmd.exedescription pid Process procid_target PID 1224 wrote to memory of 2640 1224 44997a5aa2709c2cef26ea501d4f01140d34b59f0fd182282354598eef4b224b.exe 81 PID 1224 wrote to memory of 2640 1224 44997a5aa2709c2cef26ea501d4f01140d34b59f0fd182282354598eef4b224b.exe 81 PID 2640 wrote to memory of 2236 2640 Mp3tag.exe 83 PID 2640 wrote to memory of 2236 2640 Mp3tag.exe 83 PID 2236 wrote to memory of 4936 2236 Mp3tag.exe 84 PID 2236 wrote to memory of 4936 2236 Mp3tag.exe 84 PID 2236 wrote to memory of 4936 2236 Mp3tag.exe 84 PID 2236 wrote to memory of 4936 2236 Mp3tag.exe 84 PID 4936 wrote to memory of 4708 4936 cmd.exe 95 PID 4936 wrote to memory of 4708 4936 cmd.exe 95 PID 4936 wrote to memory of 4708 4936 cmd.exe 95 PID 4936 wrote to memory of 4708 4936 cmd.exe 95 PID 4936 wrote to memory of 4708 4936 cmd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\44997a5aa2709c2cef26ea501d4f01140d34b59f0fd182282354598eef4b224b.exe"C:\Users\Admin\AppData\Local\Temp\44997a5aa2709c2cef26ea501d4f01140d34b59f0fd182282354598eef4b224b.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\Bijouterie\Mp3tag.exe"C:\Users\Admin\AppData\Local\Temp\Bijouterie\Mp3tag.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Users\Admin\AppData\Roaming\Downloadplugin\Mp3tag.exeC:\Users\Admin\AppData\Roaming\Downloadplugin\Mp3tag.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe4⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4708
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5a731a2e0f98d875881553c867f1ff9e8
SHA11a7d941ad3c655b3d2b691df58dd722a503d4eba
SHA256a49eb7b728639fabfba9acb6e79df57c61bb823c7bc5452114840f04fed1ed2a
SHA5127e3d68d12459ae7b36549252a3ee3731b38c2f9a978452c26b8736ff0a76352602606524931aa2b86d698d9a68a9929805a55987c6176d146468553fda14924b
-
Filesize
12.0MB
MD5a7118dffeac3772076f1a39a364d608d
SHA16b984d9446f23579e154ec47437b9cf820fd6b67
SHA256f1973746ac0a703b23526f68c639436f0b26b0bc71c4f5adf36dc5f6e8a7f4d0
SHA512f547c13b78acda9ca0523f0f8cd966c906f70a23a266ac86156dc7e17e6349e5f506366787e7a7823e2b07b0d614c9bd08e34ca5cc4f48799b0fe36ac836e890
-
Filesize
1.2MB
MD5f6461ccd814a2ead19beeba2125b5368
SHA1449ede26eeb5234f02a9d4b5a19fa7b6ffc4a1df
SHA2568fb4e6d589830f39db50877b542b11281e56762caaa2742719b2ac042dd6cbd1
SHA512fa8c7368597d79451fc47447ea1ac9e831b2b7835c6542a161bd74b0084da66fff4ac0555dce0eea64630887a2d953674125b1e2e9295a37b7bac678dc606fcd
-
Filesize
315KB
MD5ee7f11beaf317ef7185b0cec9a8ccff4
SHA1274ebb8d1adfa6d49e1d3fc85cf942357c8a7653
SHA2566c2d0a8831e82fc3889e94ef3e986660e38175ae406fea5a66e3d1f5c014ee97
SHA512cdeec3fbd4eff63f64aad6559c36654416afae5e7314df1a756580dc52b6024c52f0f3803356b85d2095dfc136de9234271a14ec843af3cf3836b67bb30362b1
-
Filesize
14KB
MD5c40639e251f6f49d3f4c140cd1fc3d9c
SHA17f531f2ad30f3bf2f637cea7087f3e432cc54adf
SHA2562481d67eeef5025767464e90969c913f198eaa8171f8ebb8e61cd92ca880293f
SHA512d327399a1fb31203fd1b8aa991369da907a4538bd77f69b0fc6568221cc3099300437d8e5f3f959c501ffcef2e728971f33e2fcf0d453e96a84458a23abb9480
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2