Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 11:45
Static task
static1
Behavioral task
behavioral1
Sample
rebuilderUI.exe
Resource
win7-20240903-en
General
-
Target
rebuilderUI.exe
-
Size
23.5MB
-
MD5
a40675ca8d440353611fd6ba578fec1a
-
SHA1
ede5d2c3bc31f35ce9161bbf40518abb3dd91d51
-
SHA256
fe40afb158e24c1896776fe3bdef33d2bb85ae67cf7b115f309d2535fc2a6afd
-
SHA512
2a874d280966ab80ff864db89abf42f7d1fc5a7caefe3a66eb747f36c8155724d72fd0e4a289313950492cd16c62104d37831462b6b8fcd35621961285c3667f
-
SSDEEP
393216:KnV+F7Z799sXdJdcKq5wCvSmFR1szWjpE2y7PMo+LXY8s:KnUr77sXBq9b1szWd1y7koV8s
Malware Config
Signatures
-
SectopRAT payload 1 IoCs
resource yara_rule behavioral1/memory/2664-23-0x0000000000400000-0x00000000004C6000-memory.dmp family_sectoprat -
Sectoprat family
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2620 set thread context of 2784 2620 rebuilderUI.exe 30 PID 2784 set thread context of 2664 2784 more.com 32 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language more.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2620 rebuilderUI.exe 2620 rebuilderUI.exe 2784 more.com 2784 more.com 2664 MSBuild.exe 2664 MSBuild.exe 2664 MSBuild.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2620 rebuilderUI.exe 2784 more.com 2784 more.com -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2664 MSBuild.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2620 rebuilderUI.exe 2664 MSBuild.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2620 wrote to memory of 2784 2620 rebuilderUI.exe 30 PID 2620 wrote to memory of 2784 2620 rebuilderUI.exe 30 PID 2620 wrote to memory of 2784 2620 rebuilderUI.exe 30 PID 2620 wrote to memory of 2784 2620 rebuilderUI.exe 30 PID 2620 wrote to memory of 2784 2620 rebuilderUI.exe 30 PID 2784 wrote to memory of 2664 2784 more.com 32 PID 2784 wrote to memory of 2664 2784 more.com 32 PID 2784 wrote to memory of 2664 2784 more.com 32 PID 2784 wrote to memory of 2664 2784 more.com 32 PID 2784 wrote to memory of 2664 2784 more.com 32 PID 2784 wrote to memory of 2664 2784 more.com 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\ rebuilderUI.exe"C:\Users\Admin\AppData\Local\Temp\ rebuilderUI.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\more.comC:\Windows\SysWOW64\more.com2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2664
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5a04db4e845401058d7097260f7a905d2
SHA1dee9fd5c2bac2443b4af24d6e04f897340ae87f9
SHA256016961e06393d3dd47f8e18676b314337285680f696736ce9fbc659c0fb87ccc
SHA5126a634ff1bea9b197fc5ec5e63e85644200830ae5614d331072e0b52e673525a52c2cdb8170aaee06fcc185c39738e2b6fb09dc5099c40409cdd03832790c799f
-
Filesize
1.4MB
MD578024da96204f4145b2ab284d1be93f5
SHA1f038400d986a9db7aca626aa72bcff13b475864e
SHA2561a1b598ccde4827e62c8ff50782d4c5a066231d44e09a20a5f4140c3949e0c5e
SHA512c325f1602350807a2cb41733f0bab6fb57f9c2c8e88e44484743bf2ba842f5f84267cbd5aedb53d0aeddee7cef96de7a2fcf97deb7c1d2772f020fb8850d08eb
-
Filesize
20KB
MD5c9ff7748d8fcef4cf84a5501e996a641
SHA102867e5010f62f97ebb0cfb32cb3ede9449fe0c9
SHA2564d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988
SHA512d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73