Analysis
-
max time kernel
136s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
17-02-2025 16:37
Static task
static1
Behavioral task
behavioral1
Sample
pica.exe
Resource
win7-20241010-en
General
-
Target
pica.exe
-
Size
40.0MB
-
MD5
30ad2c460bec3cec4078de57849e76c8
-
SHA1
86455b67f56495bbb5efa2bf19b4824c77e432b4
-
SHA256
aabac842ff753a562b44874af5a849db7df6c1d79678c2c5e746aa3c9ade35c3
-
SHA512
e873e4b2d7ca5df411efa2e3a13159387ad419050bf6d64e0a8151763aeb725446df3713deed736990693e916166093b05a6d74371d6516356feb169df854910
-
SSDEEP
98304:rRq0X6DOzl4pysJwWVNUK1oiUf4EdbldN+VNQo:bXoysJwWXUKa4EvdmQo
Malware Config
Signatures
-
SectopRAT payload 1 IoCs
resource yara_rule behavioral1/memory/2876-28-0x0000000000400000-0x00000000004C4000-memory.dmp family_sectoprat -
Sectoprat family
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2556 set thread context of 1476 2556 pica.exe 30 PID 1476 set thread context of 2876 1476 choice.exe 32 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pica.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2556 pica.exe 2556 pica.exe 1476 choice.exe 2876 MSBuild.exe 2876 MSBuild.exe 2876 MSBuild.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2556 pica.exe 1476 choice.exe 1476 choice.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2876 MSBuild.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2876 MSBuild.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2556 wrote to memory of 1476 2556 pica.exe 30 PID 2556 wrote to memory of 1476 2556 pica.exe 30 PID 2556 wrote to memory of 1476 2556 pica.exe 30 PID 2556 wrote to memory of 1476 2556 pica.exe 30 PID 2556 wrote to memory of 1476 2556 pica.exe 30 PID 1476 wrote to memory of 2876 1476 choice.exe 32 PID 1476 wrote to memory of 2876 1476 choice.exe 32 PID 1476 wrote to memory of 2876 1476 choice.exe 32 PID 1476 wrote to memory of 2876 1476 choice.exe 32 PID 1476 wrote to memory of 2876 1476 choice.exe 32 PID 1476 wrote to memory of 2876 1476 choice.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\pica.exe"C:\Users\Admin\AppData\Local\Temp\pica.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\SysWOW64\choice.exeC:\Windows\SysWOW64\choice.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2876
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5b5b4208ee39579bc120764a76a796d0e
SHA13449b2f887c71faff0577159de691159af7d43f7
SHA2565dcad4edd19e993a959944c80067b8eb19f3b5dae94dab4ac5ceb9cd8f27d13c
SHA512460d449a8593d1b2c8440f871b7f75e1547da22b7d6eafe42c9425b0fbf83a92c740d86178011557bab53c4bb6ed8a964e1e17ecd9d7629dca94704589424fba
-
Filesize
1.4MB
MD5aff94b393b6ce8e34c19b4cd306b8202
SHA1ec67129993dcdd2e7091196c0251eb4099831673
SHA25684c9f6f6e1d335b7f1737546c28253811eda92dda5543440aed3ca06d379c59e
SHA5127b9a3c4d300bd9072b5f2b0eb3c477323f3b8e309a196ec8e86e8fe23b7c26025bcdc85f6d2ab3862899c8966744906678e296495eec0f2fad4660eb9563dad0
-
Filesize
20KB
MD5c9ff7748d8fcef4cf84a5501e996a641
SHA102867e5010f62f97ebb0cfb32cb3ede9449fe0c9
SHA2564d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988
SHA512d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73