Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 05:04
Static task
static1
Behavioral task
behavioral1
Sample
f533a1a6bbb0202eef4218189bfece12402b1d7a3cb5ab4f60715d2e870a44e6.exe
Resource
win7-20240903-en
General
-
Target
f533a1a6bbb0202eef4218189bfece12402b1d7a3cb5ab4f60715d2e870a44e6.exe
-
Size
3.8MB
-
MD5
f1acca2781c6f31989fb868af45885ab
-
SHA1
30a06923775f424f8449452df7755c107e8cb5d5
-
SHA256
f533a1a6bbb0202eef4218189bfece12402b1d7a3cb5ab4f60715d2e870a44e6
-
SHA512
3e10116ea0dff08901970e8cf13f249f7c614a2075c1dec59b93e002a268d897ed8f73bba328bfccc77acfee4182477734254df22a62ad2e7cdd6d3175c242b3
-
SSDEEP
98304:cKaAh0104NS7FGwCh1CTLBMtMeUjafSUYGzXqjTrZ1:vlaf4XCbCTLBgMeUTYav7
Malware Config
Signatures
-
SectopRAT payload 1 IoCs
resource yara_rule behavioral1/memory/340-145-0x0000000000400000-0x00000000004C6000-memory.dmp family_sectoprat -
Sectoprat family
-
Executes dropped EXE 3 IoCs
pid Process 2724 f533a1a6bbb0202eef4218189bfece12402b1d7a3cb5ab4f60715d2e870a44e6.exe 2552 ScanDisp.exe 2592 ScanDisp.exe -
Loads dropped DLL 16 IoCs
pid Process 2640 f533a1a6bbb0202eef4218189bfece12402b1d7a3cb5ab4f60715d2e870a44e6.exe 2724 f533a1a6bbb0202eef4218189bfece12402b1d7a3cb5ab4f60715d2e870a44e6.exe 2724 f533a1a6bbb0202eef4218189bfece12402b1d7a3cb5ab4f60715d2e870a44e6.exe 2724 f533a1a6bbb0202eef4218189bfece12402b1d7a3cb5ab4f60715d2e870a44e6.exe 2552 ScanDisp.exe 2552 ScanDisp.exe 2552 ScanDisp.exe 2552 ScanDisp.exe 2552 ScanDisp.exe 2552 ScanDisp.exe 2552 ScanDisp.exe 2592 ScanDisp.exe 2592 ScanDisp.exe 2592 ScanDisp.exe 2592 ScanDisp.exe 2592 ScanDisp.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 7 pastebin.com 8 pastebin.com 10 pastebin.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2592 set thread context of 2612 2592 ScanDisp.exe 33 PID 2612 set thread context of 340 2612 cmd.exe 35 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\writerUninstall.job cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ScanDisp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ScanDisp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f533a1a6bbb0202eef4218189bfece12402b1d7a3cb5ab4f60715d2e870a44e6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f533a1a6bbb0202eef4218189bfece12402b1d7a3cb5ab4f60715d2e870a44e6.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2552 ScanDisp.exe 2592 ScanDisp.exe 2592 ScanDisp.exe 2612 cmd.exe 2612 cmd.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2592 ScanDisp.exe 2612 cmd.exe 2612 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 340 MSBuild.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2640 wrote to memory of 2724 2640 f533a1a6bbb0202eef4218189bfece12402b1d7a3cb5ab4f60715d2e870a44e6.exe 30 PID 2640 wrote to memory of 2724 2640 f533a1a6bbb0202eef4218189bfece12402b1d7a3cb5ab4f60715d2e870a44e6.exe 30 PID 2640 wrote to memory of 2724 2640 f533a1a6bbb0202eef4218189bfece12402b1d7a3cb5ab4f60715d2e870a44e6.exe 30 PID 2640 wrote to memory of 2724 2640 f533a1a6bbb0202eef4218189bfece12402b1d7a3cb5ab4f60715d2e870a44e6.exe 30 PID 2724 wrote to memory of 2552 2724 f533a1a6bbb0202eef4218189bfece12402b1d7a3cb5ab4f60715d2e870a44e6.exe 31 PID 2724 wrote to memory of 2552 2724 f533a1a6bbb0202eef4218189bfece12402b1d7a3cb5ab4f60715d2e870a44e6.exe 31 PID 2724 wrote to memory of 2552 2724 f533a1a6bbb0202eef4218189bfece12402b1d7a3cb5ab4f60715d2e870a44e6.exe 31 PID 2724 wrote to memory of 2552 2724 f533a1a6bbb0202eef4218189bfece12402b1d7a3cb5ab4f60715d2e870a44e6.exe 31 PID 2552 wrote to memory of 2592 2552 ScanDisp.exe 32 PID 2552 wrote to memory of 2592 2552 ScanDisp.exe 32 PID 2552 wrote to memory of 2592 2552 ScanDisp.exe 32 PID 2552 wrote to memory of 2592 2552 ScanDisp.exe 32 PID 2592 wrote to memory of 2612 2592 ScanDisp.exe 33 PID 2592 wrote to memory of 2612 2592 ScanDisp.exe 33 PID 2592 wrote to memory of 2612 2592 ScanDisp.exe 33 PID 2592 wrote to memory of 2612 2592 ScanDisp.exe 33 PID 2592 wrote to memory of 2612 2592 ScanDisp.exe 33 PID 2612 wrote to memory of 340 2612 cmd.exe 35 PID 2612 wrote to memory of 340 2612 cmd.exe 35 PID 2612 wrote to memory of 340 2612 cmd.exe 35 PID 2612 wrote to memory of 340 2612 cmd.exe 35 PID 2612 wrote to memory of 340 2612 cmd.exe 35 PID 2612 wrote to memory of 340 2612 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\f533a1a6bbb0202eef4218189bfece12402b1d7a3cb5ab4f60715d2e870a44e6.exe"C:\Users\Admin\AppData\Local\Temp\f533a1a6bbb0202eef4218189bfece12402b1d7a3cb5ab4f60715d2e870a44e6.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\TEMP\{059FA37D-F84A-41FF-8278-3CA018E327F9}\.cr\f533a1a6bbb0202eef4218189bfece12402b1d7a3cb5ab4f60715d2e870a44e6.exe"C:\Windows\TEMP\{059FA37D-F84A-41FF-8278-3CA018E327F9}\.cr\f533a1a6bbb0202eef4218189bfece12402b1d7a3cb5ab4f60715d2e870a44e6.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\f533a1a6bbb0202eef4218189bfece12402b1d7a3cb5ab4f60715d2e870a44e6.exe" -burn.filehandle.attached=216 -burn.filehandle.self=2122⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\TEMP\{E46BB1CB-11D2-4046-96F1-877239DB66AA}\.ba\ScanDisp.exeC:\Windows\TEMP\{E46BB1CB-11D2-4046-96F1-877239DB66AA}\.ba\ScanDisp.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Users\Admin\AppData\Roaming\FastManage_v5\ScanDisp.exeC:\Users\Admin\AppData\Roaming\FastManage_v5\ScanDisp.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe5⤵
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:340
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD50ae3de901e07838d79097099b8620d3b
SHA18dd16deeef26e74f6b438bd5dfa039bdd3623587
SHA256c8f144ffb67d6f9d756bc1c601190bd400dfbe25c7f62ddd45242f4bf43a94e0
SHA5120bac3b7d5adbdf014e92418796275a4ddef32de052cffa1400cd2dca8ed6bdc95239ae8045b49a112aad24818015318cc4aefce89992a1491fb57624f69a7bd3
-
Filesize
40KB
MD5bd76c0ee66403804c0e9608dcad83997
SHA165ac5b34713c00bfca50a1b33f56a2b3631e761d
SHA25654dad6db97d72016fe1b9f24d67acea2a0150007a330512cede7770154c50bef
SHA5123c9f70efd53d65edeaf101308b8e0deac7c21ce991e3e545cfe79cbcdef40a7200a9eb416742d8a961b3bdcd73e5523303b52cc01c42f04ee16f4fc5e2ff4a78
-
Filesize
211KB
MD5641c567225e18195bc3d2d04bde7440b
SHA120395a482d9726ad80820c08f3a698cf227afd10
SHA256c2df993943c87b1e0f07ddd7a807bb66c2ef518c7cf427f6aa4ba0f2543f1ea0
SHA5121e6023d221ba16a6374cfeb939f795133130b9a71f6f57b1bc6e13e3641f879d409783cf9b1ef4b8fd79b272793ba612d679a213ff97656b3a728567588ecfb9
-
Filesize
437KB
MD5e8818a6b32f06089d5b6187e658684ba
SHA17d4f34e3a309c04df8f60e667c058e84f92db27a
SHA25691ee84d5ab6d3b3de72a5cd74217700eb1309959095214bd2c77d12e6af81c8e
SHA512d00ecf234cb642c4d060d15f74e4780fc3834b489516f7925249df72747e1e668c4ac66c6cc2887efde5a9c6604b91a688ba37c2a3b13ee7cf29ed7adcfa666d
-
Filesize
1.2MB
MD576d644d354b3ee9e7d6aa72d61da702e
SHA1d8044aec40193e480ebec38f82f234526e33f8eb
SHA256985bd69cf2d11c733b1864fb8e3743852973a69f7250b4649828131f6cbe2956
SHA512a31cba3eb15e4b279b60c6668039c4dc36eb559245218375a2449cd53f0aaf3ff00665fff8a144c29f8c735e164e65fc28a4463940309cab68ef1c85fbb3b535
-
Filesize
1.0MB
MD5d229efd5857fade06e2578e580bace0a
SHA148902e82a063125021eb8a629a26efa6a1de8778
SHA2564b2efc1d5b494a6024ac48cc760c7031b5cf19a7b70bdcb4157759d5d5afc54c
SHA5125b646fd6a8f690f355b05cd065c0b4efff794ff0066f29d2c69a7be0af6ca7695ad3ef6e7c503d9b2e71c7fcca71174fbb2e9eda5b239a07d3618c963675fc39
-
\Windows\Temp\{059FA37D-F84A-41FF-8278-3CA018E327F9}\.cr\f533a1a6bbb0202eef4218189bfece12402b1d7a3cb5ab4f60715d2e870a44e6.exe
Filesize3.2MB
MD5a1064ae0dd8ef0df01dde1d0d753fec9
SHA1d094150b59b3355ea9fc0f9d53e262eb70cdd595
SHA2565b72ed338df66d19c17f8068d185307f1c1e7551e384ef1602e3f4aa06a86390
SHA5122dc8b8c343a6ddaa7f7aeb3c28aa6a7b71c5394bba906c659dc33f6e7d6fc8c2b3f639e209dc4b93925b89be78397feb6d23363d635b51d85eac5364c0191289
-
Filesize
582KB
MD5a9cdb36ae149705a8744b39318a47b13
SHA1ae5850e5cd5f3bcdc9640e80f68db7b068091ac8
SHA2567959b8c730040e4c9f01d258c29bcd04f43b76da014dfb06da403c55c1a86cdf
SHA512394bffff80888151927e1d90538380f7811a05a5a3f9bbdb04f08a6fed13d2e0a6d41364ce1fe1f9c872466c2a2f00b9daf6650116d7907dfc079a88d991e2bf
-
Filesize
108KB
MD5fef6b0ad8eaa466105b74565b6dd140b
SHA171c74b0890fa75f49342f3e1e23b5cea35939bfe
SHA2569d8ecda7731bf83b1360d14a1a556fb62145a6b4531d086a742ed3a0f4ee5e2f
SHA5122424c42323e7d75b3ff1424f81c8a180dfd7c8f7efc1030e57b66f36ef1727d9f0788f1c380e740b68d82add778b9e0623c3da79d6eb5e089300c4d130aea366
-
Filesize
64KB
MD53936a92320f7d4cec5fa903c200911c7
SHA1a61602501ffebf8381e39015d1725f58938154ca
SHA2562aec41414aca38de5aba1cab7bda2030e1e2b347e0ae77079533722c85fe4566
SHA512747ea892f6e5e3b7500c363d40c5c2a62e9fcf898ade2648262a4277ad3b31e0bcd5f8672d79d176b4759790db688bf1a748b09cbcb1816288a44554016e46d3
-
Filesize
1.9MB
MD5c594d746ff6c99d140b5e8da97f12fd4
SHA1f21742707c5f3fee776f98641f36bd755e24a7b0
SHA256572edb7d630e9b03f93bd15135d2ca360176c1232051293663ec5b75c2428aec
SHA51233b9902b2cf1154d850779cd012c0285882e158b9d1422c54ea9400ca348686773b6bacb760171060d1a0e620f8ff4a26ecd889dea3c454e8fc5fa59b173832b