Analysis
-
max time kernel
110s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20250211-en -
resource tags
arch:x64arch:x86image:win10v2004-20250211-enlocale:en-usos:windows10-2004-x64system -
submitted
17-02-2025 16:37
Static task
static1
Behavioral task
behavioral1
Sample
pica.exe
Resource
win7-20241010-en
General
-
Target
pica.exe
-
Size
40.0MB
-
MD5
30ad2c460bec3cec4078de57849e76c8
-
SHA1
86455b67f56495bbb5efa2bf19b4824c77e432b4
-
SHA256
aabac842ff753a562b44874af5a849db7df6c1d79678c2c5e746aa3c9ade35c3
-
SHA512
e873e4b2d7ca5df411efa2e3a13159387ad419050bf6d64e0a8151763aeb725446df3713deed736990693e916166093b05a6d74371d6516356feb169df854910
-
SSDEEP
98304:rRq0X6DOzl4pysJwWVNUK1oiUf4EdbldN+VNQo:bXoysJwWXUKa4EvdmQo
Malware Config
Signatures
-
SectopRAT payload 1 IoCs
resource yara_rule behavioral2/memory/804-28-0x0000000000730000-0x00000000007F4000-memory.dmp family_sectoprat -
Sectoprat family
-
Downloads MZ/PE file 1 IoCs
flow pid Process 45 3780 Process not Found -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3428 set thread context of 2816 3428 pica.exe 91 PID 2816 set thread context of 804 2816 choice.exe 94 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pica.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2200 MicrosoftEdgeUpdate.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 3428 pica.exe 3428 pica.exe 2816 choice.exe 804 MSBuild.exe 804 MSBuild.exe 804 MSBuild.exe 804 MSBuild.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 3428 pica.exe 2816 choice.exe 2816 choice.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 804 MSBuild.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 804 MSBuild.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3428 wrote to memory of 2816 3428 pica.exe 91 PID 3428 wrote to memory of 2816 3428 pica.exe 91 PID 3428 wrote to memory of 2816 3428 pica.exe 91 PID 3428 wrote to memory of 2816 3428 pica.exe 91 PID 2816 wrote to memory of 804 2816 choice.exe 94 PID 2816 wrote to memory of 804 2816 choice.exe 94 PID 2816 wrote to memory of 804 2816 choice.exe 94 PID 2816 wrote to memory of 804 2816 choice.exe 94 PID 2816 wrote to memory of 804 2816 choice.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\pica.exe"C:\Users\Admin\AppData\Local\Temp\pica.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Windows\SysWOW64\choice.exeC:\Windows\SysWOW64\choice.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:804
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI2IiBpbnN0YWxsZGF0ZXRpbWU9IjE3MzkyODM0MTAiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4Mzc1NTUzNjg2NzAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1Mzk5ODY0MTA1Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2200
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5b5b4208ee39579bc120764a76a796d0e
SHA13449b2f887c71faff0577159de691159af7d43f7
SHA2565dcad4edd19e993a959944c80067b8eb19f3b5dae94dab4ac5ceb9cd8f27d13c
SHA512460d449a8593d1b2c8440f871b7f75e1547da22b7d6eafe42c9425b0fbf83a92c740d86178011557bab53c4bb6ed8a964e1e17ecd9d7629dca94704589424fba
-
Filesize
1.4MB
MD564c9af76a22d7207b414941e2b7bbe4f
SHA1330408e384f544ce31348acd55aa29de11c3d72c
SHA25648fe44c6fb30d45c6a177f6d35b9fbb83632634d3412378f773c379e0680b961
SHA5120bfa69644e872aac99d39fd833df8a92c73b80c012d8c5beec7b85d9929ecd3da4bd6c5ddbb01b74d392fce0e0cb67f4896df7665c0d3b1034776e0194c5c144
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2