Overview
overview
10Static
static
1Compil32.exe
windows7-x64
10Compil32.exe
windows10-2004-x64
10ISCmplr.dll
windows7-x64
3ISCmplr.dll
windows10-2004-x64
3bindcompdbx290.dll
windows7-x64
1bindcompdbx290.dll
windows10-2004-x64
1bindcompfmx290.dll
windows7-x64
1bindcompfmx290.dll
windows10-2004-x64
1bindcompvcl290.dll
windows7-x64
1bindcompvcl290.dll
windows10-2004-x64
1dsnap290.dll
windows7-x64
1dsnap290.dll
windows10-2004-x64
1dsnapcon290.dll
windows7-x64
1dsnapcon290.dll
windows10-2004-x64
1dsnapxml290.dll
windows7-x64
1dsnapxml290.dll
windows10-2004-x64
1dunitrtl290.dll
windows7-x64
1dunitrtl290.dll
windows10-2004-x64
1emsclient290.dll
windows7-x64
1emsclient290.dll
windows10-2004-x64
1emsclientf...90.dll
windows7-x64
1emsclientf...90.dll
windows10-2004-x64
1emsedge290.dll
windows7-x64
1emsedge290.dll
windows10-2004-x64
1emshosting290.dll
windows7-x64
1emshosting290.dll
windows10-2004-x64
1rectum.pptx
windows7-x64
3rectum.pptx
windows10-2004-x64
1Analysis
-
max time kernel
136s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
19-02-2025 02:58
Static task
static1
Behavioral task
behavioral1
Sample
Compil32.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Compil32.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral3
Sample
ISCmplr.dll
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
ISCmplr.dll
Resource
win10v2004-20250217-en
Behavioral task
behavioral5
Sample
bindcompdbx290.dll
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
bindcompdbx290.dll
Resource
win10v2004-20250217-en
Behavioral task
behavioral7
Sample
bindcompfmx290.dll
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
bindcompfmx290.dll
Resource
win10v2004-20250217-en
Behavioral task
behavioral9
Sample
bindcompvcl290.dll
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
bindcompvcl290.dll
Resource
win10v2004-20250217-en
Behavioral task
behavioral11
Sample
dsnap290.dll
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
dsnap290.dll
Resource
win10v2004-20250217-en
Behavioral task
behavioral13
Sample
dsnapcon290.dll
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
dsnapcon290.dll
Resource
win10v2004-20250217-en
Behavioral task
behavioral15
Sample
dsnapxml290.dll
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
dsnapxml290.dll
Resource
win10v2004-20250217-en
Behavioral task
behavioral17
Sample
dunitrtl290.dll
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
dunitrtl290.dll
Resource
win10v2004-20250217-en
Behavioral task
behavioral19
Sample
emsclient290.dll
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
emsclient290.dll
Resource
win10v2004-20250217-en
Behavioral task
behavioral21
Sample
emsclientfiredac290.dll
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
emsclientfiredac290.dll
Resource
win10v2004-20250217-en
Behavioral task
behavioral23
Sample
emsedge290.dll
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
emsedge290.dll
Resource
win10v2004-20250217-en
Behavioral task
behavioral25
Sample
emshosting290.dll
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
emshosting290.dll
Resource
win10v2004-20250217-en
Behavioral task
behavioral27
Sample
rectum.pptx
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
rectum.pptx
Resource
win10v2004-20250217-en
General
-
Target
Compil32.exe
-
Size
4.0MB
-
MD5
20d23b37c54fc1434ff3105a165cdac7
-
SHA1
9cb3811fb5f2ecacadc831d82e7e850abedc19ae
-
SHA256
8fa9074cd74cbcedc44b12999dbc5f4e51ea82caa24be18b073686229f1f9db8
-
SHA512
40eb9cc31a97996237e69d975efc1a3c22297403bef211427752926a331e9913801bacc7236e4a67ce988c110ccbda3dbd3e65bcc185d512cfc951b0e05fb409
-
SSDEEP
98304:ByzK9w6TfpPaVG5I+Juv5380exR4KuNFL3N:QWViB3Mwx
Malware Config
Signatures
-
SectopRAT payload 1 IoCs
resource yara_rule behavioral2/memory/3312-39-0x0000000000720000-0x00000000007E4000-memory.dmp family_sectoprat -
Sectoprat family
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2932 set thread context of 3888 2932 Compil32.exe 89 PID 3888 set thread context of 3312 3888 more.com 93 -
Executes dropped EXE 1 IoCs
pid Process 2932 Compil32.exe -
Loads dropped DLL 1 IoCs
pid Process 2932 Compil32.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language more.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Compil32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Compil32.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4108 Compil32.exe 2932 Compil32.exe 2932 Compil32.exe 3888 more.com 3312 MSBuild.exe 3312 MSBuild.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2932 Compil32.exe 3888 more.com 3888 more.com -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3312 MSBuild.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3312 MSBuild.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4108 wrote to memory of 2932 4108 Compil32.exe 88 PID 4108 wrote to memory of 2932 4108 Compil32.exe 88 PID 4108 wrote to memory of 2932 4108 Compil32.exe 88 PID 2932 wrote to memory of 3888 2932 Compil32.exe 89 PID 2932 wrote to memory of 3888 2932 Compil32.exe 89 PID 2932 wrote to memory of 3888 2932 Compil32.exe 89 PID 2932 wrote to memory of 3888 2932 Compil32.exe 89 PID 3888 wrote to memory of 3312 3888 more.com 93 PID 3888 wrote to memory of 3312 3888 more.com 93 PID 3888 wrote to memory of 3312 3888 more.com 93 PID 3888 wrote to memory of 3312 3888 more.com 93 PID 3888 wrote to memory of 3312 3888 more.com 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\Compil32.exe"C:\Users\Admin\AppData\Local\Temp\Compil32.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4108 -
C:\ProgramData\REACTORHELP\Compil32.exeC:\ProgramData\REACTORHELP\Compil32.exe2⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\more.comC:\Windows\SysWOW64\more.com3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3312
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.0MB
MD520d23b37c54fc1434ff3105a165cdac7
SHA19cb3811fb5f2ecacadc831d82e7e850abedc19ae
SHA2568fa9074cd74cbcedc44b12999dbc5f4e51ea82caa24be18b073686229f1f9db8
SHA51240eb9cc31a97996237e69d975efc1a3c22297403bef211427752926a331e9913801bacc7236e4a67ce988c110ccbda3dbd3e65bcc185d512cfc951b0e05fb409
-
Filesize
1.2MB
MD574f9019e7837376e1ed937009825a3bd
SHA169792a028064d8b0fc24ded4d4ec85ca4bd355a3
SHA2563f6a4f7b4601d22a8883098ee7068aa806429f2c99224e3ad000dd600c71656f
SHA5127e78507c5a983dc156106426f4969a41a3656e7d26a652e96237892a343ebe452bce9d7ace85d3fea523cc4b6f152cf9ab44f43b374c5d4e0ca2c5f2862b53aa
-
Filesize
56KB
MD597be2802620294b180fa4e025f5580e1
SHA1d405925fef2329436e982025cb85b2b97d2d57f7
SHA2569b73dd457bf7ef276c3aaabda5f184b5d7bcf4e350744977aa16d17fcb1523d1
SHA5121125d6451431507dfe64cf54c8445a3aeb18786c2a16a6a8e88405fe6be8f94cbfe4b8188a6e7c01868d64335b6288a7648ffaa100fba5fb6080096d95aa53d5
-
Filesize
1.4MB
MD5a07ee2eb9df5aad722ff9143e65a67e6
SHA138d5392b37c79056ca58894eac55a9d53a8d58ad
SHA256349283b5b50ff59699d8aab56977091c183b09742e4e98582aed524fbacb5b71
SHA512d2258ae86aecf9d23ed07c5be5503ad4795636a002285099b39d386ff3310817cc470529445d14e3b5c79661a3755e5f7873e17a5938f3e9020b98558517882a
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2