Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-01-2025 18:42
Static task
static1
Behavioral task
behavioral1
Sample
hw_update.zip
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
hw_update.zip
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Package/Compil32.exe
Resource
win7-20240903-en
General
-
Target
Package/Compil32.exe
-
Size
4.0MB
-
MD5
20d23b37c54fc1434ff3105a165cdac7
-
SHA1
9cb3811fb5f2ecacadc831d82e7e850abedc19ae
-
SHA256
8fa9074cd74cbcedc44b12999dbc5f4e51ea82caa24be18b073686229f1f9db8
-
SHA512
40eb9cc31a97996237e69d975efc1a3c22297403bef211427752926a331e9913801bacc7236e4a67ce988c110ccbda3dbd3e65bcc185d512cfc951b0e05fb409
-
SSDEEP
98304:ByzK9w6TfpPaVG5I+Juv5380exR4KuNFL3N:QWViB3Mwx
Malware Config
Signatures
-
SectopRAT payload 1 IoCs
resource yara_rule behavioral4/memory/1488-34-0x0000000001300000-0x00000000013C4000-memory.dmp family_sectoprat -
Sectoprat family
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 440 set thread context of 4500 440 Compil32.exe 83 PID 4500 set thread context of 1488 4500 cmd.exe 90 -
Executes dropped EXE 1 IoCs
pid Process 440 Compil32.exe -
Loads dropped DLL 1 IoCs
pid Process 440 Compil32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Compil32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Compil32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 4676 Compil32.exe 440 Compil32.exe 440 Compil32.exe 4500 cmd.exe 4500 cmd.exe 1488 MSBuild.exe 1488 MSBuild.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 440 Compil32.exe 4500 cmd.exe 4500 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1488 MSBuild.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1488 MSBuild.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4676 wrote to memory of 440 4676 Compil32.exe 82 PID 4676 wrote to memory of 440 4676 Compil32.exe 82 PID 4676 wrote to memory of 440 4676 Compil32.exe 82 PID 440 wrote to memory of 4500 440 Compil32.exe 83 PID 440 wrote to memory of 4500 440 Compil32.exe 83 PID 440 wrote to memory of 4500 440 Compil32.exe 83 PID 440 wrote to memory of 4500 440 Compil32.exe 83 PID 4500 wrote to memory of 1488 4500 cmd.exe 90 PID 4500 wrote to memory of 1488 4500 cmd.exe 90 PID 4500 wrote to memory of 1488 4500 cmd.exe 90 PID 4500 wrote to memory of 1488 4500 cmd.exe 90 PID 4500 wrote to memory of 1488 4500 cmd.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\Package\Compil32.exe"C:\Users\Admin\AppData\Local\Temp\Package\Compil32.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Users\Admin\AppData\Roaming\systempatch_beta_v5\Compil32.exeC:\Users\Admin\AppData\Roaming\systempatch_beta_v5\Compil32.exe2⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1488
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD527b39c3adb1c6a0342700b39068715db
SHA1747cf0136573711fea87d01623fb23bfa8b1914a
SHA25664d7ba6d608dd593965d04aa02649acb52a105ff321d0f050ca94d1c68d43882
SHA512d57a470fb454e17225a3aa80e7c97397a139669e4c4d281eea1ec40fa057a93e7c692f7f48bad478deecd17aec723a35da04db72e4c822446113c32d5d1a4a08
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2
-
Filesize
4.0MB
MD520d23b37c54fc1434ff3105a165cdac7
SHA19cb3811fb5f2ecacadc831d82e7e850abedc19ae
SHA2568fa9074cd74cbcedc44b12999dbc5f4e51ea82caa24be18b073686229f1f9db8
SHA51240eb9cc31a97996237e69d975efc1a3c22297403bef211427752926a331e9913801bacc7236e4a67ce988c110ccbda3dbd3e65bcc185d512cfc951b0e05fb409
-
Filesize
1.4MB
MD5c60b1956a21b2b79c3a0ddc10ddd01c0
SHA1d4362e652e06dcb0b6ac26e69ecc38b129c9b6f2
SHA25618dd5c992a02f29dca485fce30284e975d8e8c242f577e7e7a3a2fe109489898
SHA51294e2612ec6de026e143fd11c9fb1a1831bb421f279ec3677600d20b2974580da4301da941c50f252176a1e04fcdc4438aa175d5efe462a817eedcdeebe6c37a5
-
Filesize
48KB
MD56a06ae63ae3e122e5384b23764adcd2d
SHA148791f6bfaf10d084f98fa3842dda015a7156d6a
SHA2564d70e937893310e8cf24ba2f3c3b6188d110cc9e4a431569cd0152d9848820e1
SHA512e3c0522a56dd8f2cd5ae1139c538b70106a4f57aada821a89346473637289255f52f2e84657cf1cf0358e3d3641e65f8632e891597398ecfbd23f236cdee5823
-
Filesize
1.2MB
MD51c5d268ac129f4135290c98b9939eb4e
SHA183f9b543f0f8c541dd21cf4f65789c5c19223905
SHA2569ce616f79b130941b358abbf349638a348185ecbcbfadc0273e59854c2b3e55c
SHA512b8fafccc6977626bcfaf36b70ed8b428d1fbc5bdcb2e6583b167307084ba080387b708ecb20ee143de083cb35032fdd1f497d32354813c8bfb2ddd7dc686e34a