Analysis
-
max time kernel
51s -
max time network
32s -
platform
windows11-21h2_x64 -
resource
win11-20250217-en -
resource tags
arch:x64arch:x86image:win11-20250217-enlocale:en-usos:windows11-21h2-x64system -
submitted
06/03/2025, 20:52
Static task
static1
General
-
Target
383af7126e2e28748b4b75c66cc3406933a935931185d37b672a033cb193a26c.exe
-
Size
1.9MB
-
MD5
538aeeefac0c750a2f506a6f3815c7ae
-
SHA1
4ae1eb347e7f73618824d1c5e58dd7f0eab31848
-
SHA256
383af7126e2e28748b4b75c66cc3406933a935931185d37b672a033cb193a26c
-
SHA512
ae7eb66f9e2e83442a72b9b837e3ab0d36fa16cf8b45609055d569d2d1e63c63190eb93079450a60fb3b908844144b186c6e180a0c586a7c82fd0f2290890c81
-
SSDEEP
24576:RMjhoB0NyTZsOtuzkYSDmzfTDIas2Mko9DTTQjrChAkBIsamQFrj0p/C2Y:oRy1sOLDMaRkUTQfkBIS0D7
Malware Config
Signatures
-
SectopRAT payload 1 IoCs
resource yara_rule behavioral1/memory/2652-81-0x000000001B8D0000-0x000000001B996000-memory.dmp family_sectoprat -
Sectoprat family
-
Executes dropped EXE 2 IoCs
pid Process 5040 383af7126e2e28748b4b75c66cc3406933a935931185d37b672a033cb193a26c.tmp 3096 383af7126e2e28748b4b75c66cc3406933a935931185d37b672a033cb193a26c.tmp -
Loads dropped DLL 6 IoCs
pid Process 5040 383af7126e2e28748b4b75c66cc3406933a935931185d37b672a033cb193a26c.tmp 5040 383af7126e2e28748b4b75c66cc3406933a935931185d37b672a033cb193a26c.tmp 3096 383af7126e2e28748b4b75c66cc3406933a935931185d37b672a033cb193a26c.tmp 3096 383af7126e2e28748b4b75c66cc3406933a935931185d37b672a033cb193a26c.tmp 3584 regsvr32.exe 2652 regsvr32.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to execute payload.
pid Process 3140 powershell.exe 4968 powershell.exe 4968 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 383af7126e2e28748b4b75c66cc3406933a935931185d37b672a033cb193a26c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 383af7126e2e28748b4b75c66cc3406933a935931185d37b672a033cb193a26c.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 383af7126e2e28748b4b75c66cc3406933a935931185d37b672a033cb193a26c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 383af7126e2e28748b4b75c66cc3406933a935931185d37b672a033cb193a26c.tmp -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3096 383af7126e2e28748b4b75c66cc3406933a935931185d37b672a033cb193a26c.tmp 3096 383af7126e2e28748b4b75c66cc3406933a935931185d37b672a033cb193a26c.tmp 2652 regsvr32.exe 2652 regsvr32.exe 3140 powershell.exe 3140 powershell.exe 4968 powershell.exe 4968 powershell.exe 2652 regsvr32.exe 2652 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3140 powershell.exe Token: SeIncreaseQuotaPrivilege 3140 powershell.exe Token: SeSecurityPrivilege 3140 powershell.exe Token: SeTakeOwnershipPrivilege 3140 powershell.exe Token: SeLoadDriverPrivilege 3140 powershell.exe Token: SeSystemProfilePrivilege 3140 powershell.exe Token: SeSystemtimePrivilege 3140 powershell.exe Token: SeProfSingleProcessPrivilege 3140 powershell.exe Token: SeIncBasePriorityPrivilege 3140 powershell.exe Token: SeCreatePagefilePrivilege 3140 powershell.exe Token: SeBackupPrivilege 3140 powershell.exe Token: SeRestorePrivilege 3140 powershell.exe Token: SeShutdownPrivilege 3140 powershell.exe Token: SeDebugPrivilege 3140 powershell.exe Token: SeSystemEnvironmentPrivilege 3140 powershell.exe Token: SeRemoteShutdownPrivilege 3140 powershell.exe Token: SeUndockPrivilege 3140 powershell.exe Token: SeManageVolumePrivilege 3140 powershell.exe Token: 33 3140 powershell.exe Token: 34 3140 powershell.exe Token: 35 3140 powershell.exe Token: 36 3140 powershell.exe Token: SeDebugPrivilege 4968 powershell.exe Token: SeIncreaseQuotaPrivilege 4968 powershell.exe Token: SeSecurityPrivilege 4968 powershell.exe Token: SeTakeOwnershipPrivilege 4968 powershell.exe Token: SeLoadDriverPrivilege 4968 powershell.exe Token: SeSystemProfilePrivilege 4968 powershell.exe Token: SeSystemtimePrivilege 4968 powershell.exe Token: SeProfSingleProcessPrivilege 4968 powershell.exe Token: SeIncBasePriorityPrivilege 4968 powershell.exe Token: SeCreatePagefilePrivilege 4968 powershell.exe Token: SeBackupPrivilege 4968 powershell.exe Token: SeRestorePrivilege 4968 powershell.exe Token: SeShutdownPrivilege 4968 powershell.exe Token: SeDebugPrivilege 4968 powershell.exe Token: SeSystemEnvironmentPrivilege 4968 powershell.exe Token: SeRemoteShutdownPrivilege 4968 powershell.exe Token: SeUndockPrivilege 4968 powershell.exe Token: SeManageVolumePrivilege 4968 powershell.exe Token: 33 4968 powershell.exe Token: 34 4968 powershell.exe Token: 35 4968 powershell.exe Token: 36 4968 powershell.exe Token: SeIncreaseQuotaPrivilege 4968 powershell.exe Token: SeSecurityPrivilege 4968 powershell.exe Token: SeTakeOwnershipPrivilege 4968 powershell.exe Token: SeLoadDriverPrivilege 4968 powershell.exe Token: SeSystemProfilePrivilege 4968 powershell.exe Token: SeSystemtimePrivilege 4968 powershell.exe Token: SeProfSingleProcessPrivilege 4968 powershell.exe Token: SeIncBasePriorityPrivilege 4968 powershell.exe Token: SeCreatePagefilePrivilege 4968 powershell.exe Token: SeBackupPrivilege 4968 powershell.exe Token: SeRestorePrivilege 4968 powershell.exe Token: SeShutdownPrivilege 4968 powershell.exe Token: SeDebugPrivilege 4968 powershell.exe Token: SeSystemEnvironmentPrivilege 4968 powershell.exe Token: SeRemoteShutdownPrivilege 4968 powershell.exe Token: SeUndockPrivilege 4968 powershell.exe Token: SeManageVolumePrivilege 4968 powershell.exe Token: 33 4968 powershell.exe Token: 34 4968 powershell.exe Token: 35 4968 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3096 383af7126e2e28748b4b75c66cc3406933a935931185d37b672a033cb193a26c.tmp -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3784 wrote to memory of 5040 3784 383af7126e2e28748b4b75c66cc3406933a935931185d37b672a033cb193a26c.exe 80 PID 3784 wrote to memory of 5040 3784 383af7126e2e28748b4b75c66cc3406933a935931185d37b672a033cb193a26c.exe 80 PID 3784 wrote to memory of 5040 3784 383af7126e2e28748b4b75c66cc3406933a935931185d37b672a033cb193a26c.exe 80 PID 5040 wrote to memory of 2012 5040 383af7126e2e28748b4b75c66cc3406933a935931185d37b672a033cb193a26c.tmp 81 PID 5040 wrote to memory of 2012 5040 383af7126e2e28748b4b75c66cc3406933a935931185d37b672a033cb193a26c.tmp 81 PID 5040 wrote to memory of 2012 5040 383af7126e2e28748b4b75c66cc3406933a935931185d37b672a033cb193a26c.tmp 81 PID 2012 wrote to memory of 3096 2012 383af7126e2e28748b4b75c66cc3406933a935931185d37b672a033cb193a26c.exe 82 PID 2012 wrote to memory of 3096 2012 383af7126e2e28748b4b75c66cc3406933a935931185d37b672a033cb193a26c.exe 82 PID 2012 wrote to memory of 3096 2012 383af7126e2e28748b4b75c66cc3406933a935931185d37b672a033cb193a26c.exe 82 PID 3096 wrote to memory of 3584 3096 383af7126e2e28748b4b75c66cc3406933a935931185d37b672a033cb193a26c.tmp 84 PID 3096 wrote to memory of 3584 3096 383af7126e2e28748b4b75c66cc3406933a935931185d37b672a033cb193a26c.tmp 84 PID 3096 wrote to memory of 3584 3096 383af7126e2e28748b4b75c66cc3406933a935931185d37b672a033cb193a26c.tmp 84 PID 3584 wrote to memory of 2652 3584 regsvr32.exe 85 PID 3584 wrote to memory of 2652 3584 regsvr32.exe 85 PID 2652 wrote to memory of 3140 2652 regsvr32.exe 86 PID 2652 wrote to memory of 3140 2652 regsvr32.exe 86 PID 2652 wrote to memory of 4968 2652 regsvr32.exe 89 PID 2652 wrote to memory of 4968 2652 regsvr32.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\383af7126e2e28748b4b75c66cc3406933a935931185d37b672a033cb193a26c.exe"C:\Users\Admin\AppData\Local\Temp\383af7126e2e28748b4b75c66cc3406933a935931185d37b672a033cb193a26c.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3784 -
C:\Users\Admin\AppData\Local\Temp\is-C7M4V.tmp\383af7126e2e28748b4b75c66cc3406933a935931185d37b672a033cb193a26c.tmp"C:\Users\Admin\AppData\Local\Temp\is-C7M4V.tmp\383af7126e2e28748b4b75c66cc3406933a935931185d37b672a033cb193a26c.tmp" /SL5="$5021C,1592193,247808,C:\Users\Admin\AppData\Local\Temp\383af7126e2e28748b4b75c66cc3406933a935931185d37b672a033cb193a26c.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Users\Admin\AppData\Local\Temp\383af7126e2e28748b4b75c66cc3406933a935931185d37b672a033cb193a26c.exe"C:\Users\Admin\AppData\Local\Temp\383af7126e2e28748b4b75c66cc3406933a935931185d37b672a033cb193a26c.exe" /VERYSILENT3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\is-3V3H5.tmp\383af7126e2e28748b4b75c66cc3406933a935931185d37b672a033cb193a26c.tmp"C:\Users\Admin\AppData\Local\Temp\is-3V3H5.tmp\383af7126e2e28748b4b75c66cc3406933a935931185d37b672a033cb193a26c.tmp" /SL5="$6021C,1592193,247808,C:\Users\Admin\AppData\Local\Temp\383af7126e2e28748b4b75c66cc3406933a935931185d37b672a033cb193a26c.exe" /VERYSILENT4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Windows\SysWOW64\regsvr32.exe"regsvr32.exe" /s /i:SYNC "C:\Users\Admin\AppData\Roaming\\6fwpuclnt_9.drv"5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3584 -
C:\Windows\system32\regsvr32.exe/s /i:SYNC "C:\Users\Admin\AppData\Roaming\\6fwpuclnt_9.drv"6⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:SYNC C:\Users\Admin\AppData\Roaming\6fwpuclnt_9.drv' }) { exit 0 } else { exit 1 }"7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" "Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute \"regsvr32\" -Argument \"/S /i:SYNC C:\Users\Admin\AppData\Roaming\6fwpuclnt_9.drv\") -Trigger (New-ScheduledTaskTrigger -Once -At (Get-Date).AddMinutes(1) -RepetitionInterval (New-TimeSpan -Minutes 1)) -TaskName 'MicrosoftEdgeUpdateTaskMachineUA{589359BC-6382-4758-E9B1-4120741F854B}' -Description 'MicrosoftEdgeUpdateTaskMachineUA' -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries -ExecutionTimeLimit 0) -RunLevel Highest"7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4968
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD57c6fe7c423380b59d82d999572ed03d1
SHA14a07399f1714b5cfaea2f92a952d1f4473c216ae
SHA256acc79cc65eaea62a945398adad81cb5615e1480fa659c904aa5cd450165c3d66
SHA5126e617a604568bafa22773bd3dab3b681ccfd6869ded8e11802cbbdd9ea71d4998e2a1bfcdcf07c4ec473c3b028fe593448a33e7e9c904792221e89fb8359d665
-
Filesize
1KB
MD5472ecb84a16a92d55d3aa5c8f8db27bb
SHA1d7a5c2492937947bf0bf986b41e400ec2ab1b6db
SHA256d9fed33a0b11e70d15d220cd31de091e27b69a72b89db187adf92d580cb59d8e
SHA512db7c3daa2a11e010634ec428daebbe71dae2a2a7ac6143afb20b88c17208fb9a17affc99c7054bba14840a72e52f22b0b7d5b5e269ded2e23ddd549be950a513
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
13KB
MD5a813d18268affd4763dde940246dc7e5
SHA1c7366e1fd925c17cc6068001bd38eaef5b42852f
SHA256e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64
SHA512b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4
-
C:\Users\Admin\AppData\Local\Temp\is-C7M4V.tmp\383af7126e2e28748b4b75c66cc3406933a935931185d37b672a033cb193a26c.tmp
Filesize1.2MB
MD5f4e0d271d78d0ab6f8eb7764c0c761f7
SHA159e01bf27764127d8772c804ddce134819c819e9
SHA256a1885560cb6679cb42a6e992266ab8fdcf7e30ca5167f7c62ecf913501939869
SHA5126e34e80b634a6274230f8e3682d8e6df7067ba5e2327461a280502298cb3a74d4afb8af69168ceff7e5ef44b1d664af87d153416b8c1fc8bc69fa2d44a633ee7
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
20KB
MD522be08f683bcc01d7a9799bbd2c10041
SHA12efb6041cf3d6e67970135e592569c76fc4c41de
SHA256451c2c0cf3b7cb412a05347c6e75ed8680f0d2e5f2ab0f64cc2436db9309a457
SHA5120eef192b3d5abe5d2435acf54b42c729c3979e4ad0b73d36666521458043ee7df1e10386bef266d7df9c31db94fb2833152bb2798936cb2082715318ef05d936
-
Filesize
3.4MB
MD5499b7a906e7a12a4468195ffced35a1a
SHA14426c0e68ac85a5f2fa12367983191de110f5963
SHA256653b829de89240b1fd1e6e850c8ba52741e1dd8aeb04baf946608bb00e0a558a
SHA512247c9689aed0b0e069df128a1ea3c6337449e56b428f0f46e79bf7e77ebaaf1c9e449aa142bbeffe0f5218f4ad4a4985786a4537bac0b66cbb661f410d146893