Analysis
-
max time kernel
122s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-02-2025 07:49
Static task
static1
Behavioral task
behavioral1
Sample
Mind/borlndmm.dll
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
Mind/borlndmm.dll
Resource
win10v2004-20250217-en
Behavioral task
behavioral3
Sample
Mind/cc32290mt.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Mind/cc32290mt.dll
Resource
win10v2004-20250217-en
Behavioral task
behavioral5
Sample
Mind/content.exe
Resource
win7-20240903-en
General
-
Target
Mind/content.exe
-
Size
27.6MB
-
MD5
950f3bebb7563ee8354b21ef9cbea4a2
-
SHA1
7b520ff8bd1b552e3de00a38a87722f21dc1c9f4
-
SHA256
8f4f53bc02348a549f3437444aacec43eae5f90875ea3c5ec96600ba1cb4a061
-
SHA512
6aac49f02fcfc131634864684c59c82c51208ab3191eacfd28bd1e184a8d6583565e2a57701f55c283b7297f843d4bcdd07ed7db4fc212a7b1c153e7cc4486d5
-
SSDEEP
393216:QM7KPSvINzNgF7kiPF7Ijs1vg+NLh3wBRoQWhKUzLkWEgC+24lRTSRAyGrR2FhHS:dGiPF+lvFNjXE9wpS
Malware Config
Signatures
-
SectopRAT payload 1 IoCs
resource yara_rule behavioral5/memory/2200-69-0x0000000000080000-0x0000000000144000-memory.dmp family_sectoprat -
Sectoprat family
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2932 set thread context of 2984 2932 content.exe 29 PID 2984 set thread context of 2200 2984 cmd.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language content.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2932 content.exe 2932 content.exe 2984 cmd.exe 2984 cmd.exe 2200 MSBuild.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2932 content.exe 2984 cmd.exe 2984 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2200 MSBuild.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2200 MSBuild.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2932 wrote to memory of 2984 2932 content.exe 29 PID 2932 wrote to memory of 2984 2932 content.exe 29 PID 2932 wrote to memory of 2984 2932 content.exe 29 PID 2932 wrote to memory of 2984 2932 content.exe 29 PID 2932 wrote to memory of 2984 2932 content.exe 29 PID 2984 wrote to memory of 2200 2984 cmd.exe 31 PID 2984 wrote to memory of 2200 2984 cmd.exe 31 PID 2984 wrote to memory of 2200 2984 cmd.exe 31 PID 2984 wrote to memory of 2200 2984 cmd.exe 31 PID 2984 wrote to memory of 2200 2984 cmd.exe 31 PID 2984 wrote to memory of 2200 2984 cmd.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\Mind\content.exe"C:\Users\Admin\AppData\Local\Temp\Mind\content.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2200
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD528d3defdd97aff4351bc32fabbec49ea
SHA150a1136c8d5c2a22c9b5ae86465be3c387968278
SHA256b13b6d1d8c672092970765b72b26f4f8999482f0cbb4b4b1a3cce171ecd4f6dd
SHA51288a06656130adc259e81e71e65055b2291126b51931e44906004bc9eea58085f58b0e55846160fadbf362946da31ad79b40108e6979fa679bb30690e423b0db9
-
Filesize
20KB
MD5c9ff7748d8fcef4cf84a5501e996a641
SHA102867e5010f62f97ebb0cfb32cb3ede9449fe0c9
SHA2564d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988
SHA512d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73