Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 11:45
Static task
static1
Behavioral task
behavioral1
Sample
rebuilderUI.exe
Resource
win7-20240903-en
General
-
Target
rebuilderUI.exe
-
Size
23.5MB
-
MD5
a40675ca8d440353611fd6ba578fec1a
-
SHA1
ede5d2c3bc31f35ce9161bbf40518abb3dd91d51
-
SHA256
fe40afb158e24c1896776fe3bdef33d2bb85ae67cf7b115f309d2535fc2a6afd
-
SHA512
2a874d280966ab80ff864db89abf42f7d1fc5a7caefe3a66eb747f36c8155724d72fd0e4a289313950492cd16c62104d37831462b6b8fcd35621961285c3667f
-
SSDEEP
393216:KnV+F7Z799sXdJdcKq5wCvSmFR1szWjpE2y7PMo+LXY8s:KnUr77sXBq9b1szWd1y7koV8s
Malware Config
Signatures
-
SectopRAT payload 1 IoCs
resource yara_rule behavioral2/memory/4144-25-0x0000000001330000-0x00000000013F6000-memory.dmp family_sectoprat -
Sectoprat family
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4796 set thread context of 2188 4796 rebuilderUI.exe 83 PID 2188 set thread context of 4144 2188 more.com 102 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language more.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 4796 rebuilderUI.exe 4796 rebuilderUI.exe 2188 more.com 2188 more.com 4144 MSBuild.exe 4144 MSBuild.exe 4144 MSBuild.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 4796 rebuilderUI.exe 2188 more.com 2188 more.com -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4144 MSBuild.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4796 rebuilderUI.exe 4144 MSBuild.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4796 wrote to memory of 2188 4796 rebuilderUI.exe 83 PID 4796 wrote to memory of 2188 4796 rebuilderUI.exe 83 PID 4796 wrote to memory of 2188 4796 rebuilderUI.exe 83 PID 4796 wrote to memory of 2188 4796 rebuilderUI.exe 83 PID 2188 wrote to memory of 4144 2188 more.com 102 PID 2188 wrote to memory of 4144 2188 more.com 102 PID 2188 wrote to memory of 4144 2188 more.com 102 PID 2188 wrote to memory of 4144 2188 more.com 102 PID 2188 wrote to memory of 4144 2188 more.com 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\ rebuilderUI.exe"C:\Users\Admin\AppData\Local\Temp\ rebuilderUI.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\SysWOW64\more.comC:\Windows\SysWOW64\more.com2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4144
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5a04db4e845401058d7097260f7a905d2
SHA1dee9fd5c2bac2443b4af24d6e04f897340ae87f9
SHA256016961e06393d3dd47f8e18676b314337285680f696736ce9fbc659c0fb87ccc
SHA5126a634ff1bea9b197fc5ec5e63e85644200830ae5614d331072e0b52e673525a52c2cdb8170aaee06fcc185c39738e2b6fb09dc5099c40409cdd03832790c799f
-
Filesize
1.4MB
MD5cf833a77216a01f7e08d0d5975ef8a22
SHA1535c0107c212e0996443927c75296e90fbf92e24
SHA2567d6737b8eff9b81cf6dbe83c64b26a3378bf83c00918cbe26814cbd776c0a441
SHA512c04096e1f15d6f193640c7f205a2dbc5fc88212055fa982b1fdcc186a6b96ba4d152b3c9f300013b800ce12f32d6e03d722ca0bdeb2c49e4ae9918c98a73305e
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2