Analysis
-
max time kernel
149s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20250207-en -
resource tags
arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system -
submitted
17-02-2025 16:31
Static task
static1
Behavioral task
behavioral1
Sample
pica.exe
Resource
win7-20250207-en
Behavioral task
behavioral2
Sample
pica.exe
Resource
win10v2004-20250207-en
General
-
Target
pica.exe
-
Size
40.0MB
-
MD5
30ad2c460bec3cec4078de57849e76c8
-
SHA1
86455b67f56495bbb5efa2bf19b4824c77e432b4
-
SHA256
aabac842ff753a562b44874af5a849db7df6c1d79678c2c5e746aa3c9ade35c3
-
SHA512
e873e4b2d7ca5df411efa2e3a13159387ad419050bf6d64e0a8151763aeb725446df3713deed736990693e916166093b05a6d74371d6516356feb169df854910
-
SSDEEP
98304:rRq0X6DOzl4pysJwWVNUK1oiUf4EdbldN+VNQo:bXoysJwWXUKa4EvdmQo
Malware Config
Signatures
-
SectopRAT payload 1 IoCs
resource yara_rule behavioral1/memory/760-31-0x0000000000400000-0x00000000004C4000-memory.dmp family_sectoprat -
Sectoprat family
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 788 set thread context of 2604 788 pica.exe 30 PID 2604 set thread context of 760 2604 choice.exe 33 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pica.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 788 pica.exe 788 pica.exe 2604 choice.exe 760 MSBuild.exe 760 MSBuild.exe 760 MSBuild.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 788 pica.exe 2604 choice.exe 2604 choice.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 760 MSBuild.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 760 MSBuild.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 788 wrote to memory of 2604 788 pica.exe 30 PID 788 wrote to memory of 2604 788 pica.exe 30 PID 788 wrote to memory of 2604 788 pica.exe 30 PID 788 wrote to memory of 2604 788 pica.exe 30 PID 788 wrote to memory of 2604 788 pica.exe 30 PID 2604 wrote to memory of 760 2604 choice.exe 33 PID 2604 wrote to memory of 760 2604 choice.exe 33 PID 2604 wrote to memory of 760 2604 choice.exe 33 PID 2604 wrote to memory of 760 2604 choice.exe 33 PID 2604 wrote to memory of 760 2604 choice.exe 33 PID 2604 wrote to memory of 760 2604 choice.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\pica.exe"C:\Users\Admin\AppData\Local\Temp\pica.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:788 -
C:\Windows\SysWOW64\choice.exeC:\Windows\SysWOW64\choice.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:760
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5b5b4208ee39579bc120764a76a796d0e
SHA13449b2f887c71faff0577159de691159af7d43f7
SHA2565dcad4edd19e993a959944c80067b8eb19f3b5dae94dab4ac5ceb9cd8f27d13c
SHA512460d449a8593d1b2c8440f871b7f75e1547da22b7d6eafe42c9425b0fbf83a92c740d86178011557bab53c4bb6ed8a964e1e17ecd9d7629dca94704589424fba
-
Filesize
1.4MB
MD5ff96771fed0f5cf8b6c17110e3e1fe66
SHA15b9d6aee6faade8f66e9d589dcbcafec6df0d19b
SHA2564b87873979d72bb7871a9fd51ed71348aac65bf142ba8455a26a39861c1f4c56
SHA512d0f0ab12b1502b2d014d2ff414fb6c86c42ef947350108d903c51d0e04e0721eca6cc2e384c28cdb9f1824139941f224c6ef48e633f03ae35671d1574567bab6