Analysis
-
max time kernel
144s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
18-02-2025 07:49
Static task
static1
Behavioral task
behavioral1
Sample
Mind/borlndmm.dll
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
Mind/borlndmm.dll
Resource
win10v2004-20250217-en
Behavioral task
behavioral3
Sample
Mind/cc32290mt.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Mind/cc32290mt.dll
Resource
win10v2004-20250217-en
Behavioral task
behavioral5
Sample
Mind/content.exe
Resource
win7-20240903-en
General
-
Target
Mind/content.exe
-
Size
27.6MB
-
MD5
950f3bebb7563ee8354b21ef9cbea4a2
-
SHA1
7b520ff8bd1b552e3de00a38a87722f21dc1c9f4
-
SHA256
8f4f53bc02348a549f3437444aacec43eae5f90875ea3c5ec96600ba1cb4a061
-
SHA512
6aac49f02fcfc131634864684c59c82c51208ab3191eacfd28bd1e184a8d6583565e2a57701f55c283b7297f843d4bcdd07ed7db4fc212a7b1c153e7cc4486d5
-
SSDEEP
393216:QM7KPSvINzNgF7kiPF7Ijs1vg+NLh3wBRoQWhKUzLkWEgC+24lRTSRAyGrR2FhHS:dGiPF+lvFNjXE9wpS
Malware Config
Signatures
-
SectopRAT payload 1 IoCs
resource yara_rule behavioral6/memory/924-25-0x0000000000A00000-0x0000000000AC4000-memory.dmp family_sectoprat -
Sectoprat family
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1928 set thread context of 424 1928 content.exe 85 PID 424 set thread context of 924 424 cmd.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language content.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1928 content.exe 1928 content.exe 424 cmd.exe 424 cmd.exe 924 MSBuild.exe 924 MSBuild.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 1928 content.exe 424 cmd.exe 424 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 924 MSBuild.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 924 MSBuild.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1928 wrote to memory of 424 1928 content.exe 85 PID 1928 wrote to memory of 424 1928 content.exe 85 PID 1928 wrote to memory of 424 1928 content.exe 85 PID 1928 wrote to memory of 424 1928 content.exe 85 PID 424 wrote to memory of 924 424 cmd.exe 89 PID 424 wrote to memory of 924 424 cmd.exe 89 PID 424 wrote to memory of 924 424 cmd.exe 89 PID 424 wrote to memory of 924 424 cmd.exe 89 PID 424 wrote to memory of 924 424 cmd.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\Mind\content.exe"C:\Users\Admin\AppData\Local\Temp\Mind\content.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:424 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:924
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD54e4e10e0ae47621953150811524850d2
SHA12286f0763716e2bcd7b07efd24afbe098c3ba7c9
SHA25664e22cde05dfc4bde4a25aa0e39192b460b1e39257078cc51a814749dbbcf15b
SHA5122a41edf1901a17553dc6b8d7194af351cd223b9a54ab4ecc703da5d939b3606babcd17c7fc91c00f345236436b81c51a80e0ebf210a317762b453f2b54c5655c
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2