Overview
overview
10Static
static
3Manifest/DuiLib_u.dll
windows7-x64
3Manifest/DuiLib_u.dll
windows10-2004-x64
3Manifest/S...in.exe
windows7-x64
10Manifest/S...in.exe
windows10-2004-x64
10Manifest/basinful.odp
windows7-x64
3Manifest/basinful.odp
windows10-2004-x64
1Manifest/msvcp140.dll
windows7-x64
3Manifest/msvcp140.dll
windows10-2004-x64
3Manifest/v...40.dll
windows7-x64
3Manifest/v...40.dll
windows10-2004-x64
3Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
18-02-2025 07:52
Static task
static1
Behavioral task
behavioral1
Sample
Manifest/DuiLib_u.dll
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Manifest/DuiLib_u.dll
Resource
win10v2004-20250217-en
Behavioral task
behavioral3
Sample
Manifest/SplashWin.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
Manifest/SplashWin.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral5
Sample
Manifest/basinful.odp
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
Manifest/basinful.odp
Resource
win10v2004-20250217-en
Behavioral task
behavioral7
Sample
Manifest/msvcp140.dll
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
Manifest/msvcp140.dll
Resource
win10v2004-20250217-en
Behavioral task
behavioral9
Sample
Manifest/vcruntime140.dll
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
Manifest/vcruntime140.dll
Resource
win10v2004-20250217-en
General
-
Target
Manifest/SplashWin.exe
-
Size
446KB
-
MD5
4d20b83562eec3660e45027ad56fb444
-
SHA1
ff6134c34500a8f8e5881e6a34263e5796f83667
-
SHA256
c5e650b331fa5292872fdaede3a75c8167a0f1280ce0cd3d58b880d23854bdb1
-
SHA512
718bd66fcff80b8008a4523d88bd726cdbc95e6e7bdb3f50e337e291294505ed54e6f5995d431968b85415e96f6f7ed37381ca021401ad57fda3b08a1f0c27f4
-
SSDEEP
3072:unfVdw78434ei8HQbmiFp4KA+3Glxlwim2n/Xq0DdMqsxN4GnLG5N:W9dKxn/Xq082GLGX
Malware Config
Signatures
-
SectopRAT payload 1 IoCs
resource yara_rule behavioral4/memory/1564-37-0x0000000001230000-0x00000000012F4000-memory.dmp family_sectoprat -
Sectoprat family
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3544 set thread context of 1184 3544 SplashWin.exe 86 PID 1184 set thread context of 1564 1184 cmd.exe 89 -
Executes dropped EXE 1 IoCs
pid Process 3544 SplashWin.exe -
Loads dropped DLL 3 IoCs
pid Process 3544 SplashWin.exe 3544 SplashWin.exe 3544 SplashWin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SplashWin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SplashWin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2032 SplashWin.exe 3544 SplashWin.exe 3544 SplashWin.exe 1184 cmd.exe 1184 cmd.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 3544 SplashWin.exe 1184 cmd.exe 1184 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1564 MSBuild.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2032 wrote to memory of 3544 2032 SplashWin.exe 85 PID 2032 wrote to memory of 3544 2032 SplashWin.exe 85 PID 2032 wrote to memory of 3544 2032 SplashWin.exe 85 PID 3544 wrote to memory of 1184 3544 SplashWin.exe 86 PID 3544 wrote to memory of 1184 3544 SplashWin.exe 86 PID 3544 wrote to memory of 1184 3544 SplashWin.exe 86 PID 3544 wrote to memory of 1184 3544 SplashWin.exe 86 PID 1184 wrote to memory of 1564 1184 cmd.exe 89 PID 1184 wrote to memory of 1564 1184 cmd.exe 89 PID 1184 wrote to memory of 1564 1184 cmd.exe 89 PID 1184 wrote to memory of 1564 1184 cmd.exe 89 PID 1184 wrote to memory of 1564 1184 cmd.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\Manifest\SplashWin.exe"C:\Users\Admin\AppData\Local\Temp\Manifest\SplashWin.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Users\Admin\AppData\Roaming\Okjcontrol_alpha\SplashWin.exeC:\Users\Admin\AppData\Roaming\Okjcontrol_alpha\SplashWin.exe2⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1564
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5757a1d8cb885e7c9d7cf8d937fcfb2fa
SHA1ec430a94cf2b7d4984925530f48a8af96b3a17d8
SHA256f9de910594bf234b12b5d90596f3333d5c291a1705f61d47bb8c63a959b4e912
SHA51233af43ab03bae38f93666b4b558be658fc0d32b6f0442723f9de177618c5ed6ad59cc08a86e4b0449ff5063d794830191750df9819d1b64c35468ce826d4f4e2
-
Filesize
20KB
MD5a603e09d617fea7517059b4924b1df93
SHA131d66e1496e0229c6a312f8be05da3f813b3fa9e
SHA256ccd15f9c7a997ae2b5320ea856c7efc54b5055254d41a443d21a60c39c565cb7
SHA512eadb844a84f8a660c578a2f8e65ebcb9e0b9ab67422be957f35492ff870825a4b363f96fd1c546eaacfd518f6812fcf57268ef03c149e5b1a7af145c7100e2cc
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2
-
Filesize
840KB
MD527cdf66f9b92629a7dc8109d9590efec
SHA1fc96fa0eae6d60adea067f17e9de063597f3227e
SHA2565919ad0385b6465801fb44c00a79ec224a14cb8655c883ba4b564449fa3dcefd
SHA51290f9bcacab284fa91d051a73f197b17049801130cf17df5f8b7656b92c19deccbd72659d12226897f47d16da37cf05fca96be5cf3688ff8bc297630e9c2ab554
-
Filesize
446KB
MD54d20b83562eec3660e45027ad56fb444
SHA1ff6134c34500a8f8e5881e6a34263e5796f83667
SHA256c5e650b331fa5292872fdaede3a75c8167a0f1280ce0cd3d58b880d23854bdb1
SHA512718bd66fcff80b8008a4523d88bd726cdbc95e6e7bdb3f50e337e291294505ed54e6f5995d431968b85415e96f6f7ed37381ca021401ad57fda3b08a1f0c27f4
-
Filesize
58KB
MD5984e6cd075b61eb5993f0a103c37e6cd
SHA18ef89a1fe86c6b5e34b50962738bee7fd1f40cae
SHA25637cfc0ece89f5b3acd99a90d56357f1bf27d35a10977bb2fac6a1d2ddc649258
SHA512af0c3625c29e95c9693ba7f2164941453d1e0aec74eddda1f74ec412e732a697987074ca29c9d0c6b5b7571014a212f4295d19cb10be7616c1feca032bdf321c
-
Filesize
1.2MB
MD5776dfb2df48b4b0f7c61e479947eff09
SHA1ab5d027e709454744415a4c0ea784ae3c5c4b7b3
SHA25672dfeecd64ba9b22a268040dc5af779b13e450712b1067f7a501be82bf5aad88
SHA512f6fbca8845de0910e2db49ce71c8c57222a8c3a036685d9d1b8a6fb2d072047228671bc55a477074e20e5e8d3e4218699ebcdb0d0f9533e2d3ee6861407e014e
-
Filesize
437KB
MD5e9f00dd8746712610706cbeffd8df0bd
SHA15004d98c89a40ebf35f51407553e38e5ca16fb98
SHA2564cb882621a3d1c6283570447f842801b396db1b3dcd2e01c2f7002efd66a0a97
SHA5124d1ce1fc92cea60859b27ca95ca1d1a7c2bec4e2356f87659a69bab9c1befa7a94a2c64669cef1c9dadf9d38ab77e836fe69acdda0f95fa1b32cba9e8c6bb554
-
Filesize
74KB
MD5a554e4f1addc0c2c4ebb93d66b790796
SHA19fbd1d222da47240db92cd6c50625eb0cf650f61
SHA256e610cdac0a37147919032d0d723b967276c217ff06ea402f098696ab4112512a
SHA5125f3253f071da3e0110def888682d255186f2e2a30a8480791c0cad74029420033b5c90f818ae845b5f041ee4005f6de174a687aca8f858371026423f017902cc