Analysis
-
max time kernel
122s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 00:55
Static task
static1
Behavioral task
behavioral1
Sample
SFHgtxFGtB.ps1
Resource
win7-20240903-en
General
-
Target
SFHgtxFGtB.ps1
-
Size
35KB
-
MD5
6a34a3dbed524eed6d73c72188418d80
-
SHA1
6a6ee1aa6ad9d9fbd7b7112df3a5c92b83c18667
-
SHA256
45ab4ca2483759d89bc446e6797e86489eb08cfeb3f740440a83ff6d83eb5503
-
SHA512
6fd7dc31836db3062aea0ab2bf0c7b0c45ee188fa9f2a872de968db2635aefc404d057444ec15ffea66585f6aa8e18acf2088e9523ac9138680ef6061465db30
-
SSDEEP
96:YdgXCdz1ArDw1DQXZB08+uFk0WK49Ms00IYY+blwIAAwIYmEYsR0KkMEIIAAYwwP:EZu
Malware Config
Signatures
-
SectopRAT payload 1 IoCs
resource yara_rule behavioral2/memory/4768-29-0x0000000000400000-0x00000000004C6000-memory.dmp family_sectoprat -
Sectoprat family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 14 1708 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 3480 updater.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ggkfcbc = "\"C:\\faggbgb\\AutoIt3.exe\" C:\\faggbgb\\ggkfcbc.a3x" updater.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3480 set thread context of 4768 3480 updater.exe 92 -
pid Process 1708 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 updater.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString updater.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1708 powershell.exe 1708 powershell.exe 1708 powershell.exe 1708 powershell.exe 4768 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1708 powershell.exe Token: SeDebugPrivilege 4768 MSBuild.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4768 MSBuild.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1708 wrote to memory of 3480 1708 powershell.exe 87 PID 1708 wrote to memory of 3480 1708 powershell.exe 87 PID 1708 wrote to memory of 3480 1708 powershell.exe 87 PID 3480 wrote to memory of 4768 3480 updater.exe 92 PID 3480 wrote to memory of 4768 3480 updater.exe 92 PID 3480 wrote to memory of 4768 3480 updater.exe 92 PID 3480 wrote to memory of 4768 3480 updater.exe 92 PID 3480 wrote to memory of 4768 3480 updater.exe 92
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\SFHgtxFGtB.ps11⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Users\Admin\AppData\Local\Temp\02388742\updater.exe"C:\Users\Admin\AppData\Local\Temp\02388742\updater.exe" C:\Users\Admin\AppData\Local\Temp\02388742\fJYacEqm.dll2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4768
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD5bcc04f3c8f29b9533c8aff0681d4eb4f
SHA12edb98e832959106bc3e6110dfb0a20a549bdcb1
SHA256d0e19b9fed36046a80ca84c68624eeed3fac491962fc121d1d7b6433006990dc
SHA512dcd54ae36962e5072be4b31e20bc7d42a4ff9d90e95930f09a0cbdb6e0f7495a38409defcacf072c8c452188dbbf4863f5f8e21a24f50d36ffdae61959176cf1
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2