Analysis
-
max time kernel
136s -
max time network
152s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
01/04/2025, 19:27
Static task
static1
Behavioral task
behavioral1
Sample
GmRemote.exe
Resource
win10ltsc2021-20250314-en
General
-
Target
GmRemote.exe
-
Size
465.5MB
-
MD5
8a8dd3810500ea0c1192ad5545193355
-
SHA1
e0fd714e9f56d08318805fb3106a9a22baca8be7
-
SHA256
03666f205e2c97737a5a15f8aff965a7b3728d684927568583db28957efd6b3d
-
SHA512
05a882c14ae5723fcfe99379f662827d9897ef27689f82f02e323b1f9cb134ed27e0ac73faeab4c271dc9369376535e04f772edfbdb0f96d27b04e275977cafb
-
SSDEEP
98304:MtrXE3k1Mol2a/d3hZmSHJLJfERO4bMBX0VgKDrY7R:R3W/d3qmJNfEAAMBXl7
Malware Config
Signatures
-
SectopRAT payload 1 IoCs
resource yara_rule behavioral1/memory/3588-1386-0x0000000000400000-0x00000000004D4000-memory.dmp family_sectoprat -
Sectoprat family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2056 created 3668 2056 CasPol.exe 57 -
Executes dropped EXE 1 IoCs
pid Process 3588 CasPol.exe -
Loads dropped DLL 1 IoCs
pid Process 2056 CasPol.exe -
Checks for any installed AV software in registry 1 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Avira\Security\UserInterface GmRemote.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Avira\Security\UserInterface GmRemote.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Avira\Security GmRemote.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Avira GmRemote.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Avira\Security GmRemote.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Avira GmRemote.exe Key queried \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Avira GmRemote.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Avira\Security GmRemote.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1332 set thread context of 2056 1332 GmRemote.exe 87 PID 1332 set thread context of 4732 1332 GmRemote.exe 89 PID 2056 set thread context of 3588 2056 CasPol.exe 92 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GmRemote.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gpupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1332 GmRemote.exe 1332 GmRemote.exe 1332 GmRemote.exe 1332 GmRemote.exe 2056 CasPol.exe 2056 CasPol.exe 2056 CasPol.exe 2056 CasPol.exe 2056 CasPol.exe 4732 gpupdate.exe 4732 gpupdate.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 1332 GmRemote.exe 1332 GmRemote.exe 1332 GmRemote.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2056 CasPol.exe Token: SeDebugPrivilege 2056 CasPol.exe Token: SeDebugPrivilege 3588 CasPol.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 1332 GmRemote.exe 1332 GmRemote.exe 1332 GmRemote.exe 1332 GmRemote.exe 1332 GmRemote.exe -
Suspicious use of SendNotifyMessage 5 IoCs
pid Process 1332 GmRemote.exe 1332 GmRemote.exe 1332 GmRemote.exe 1332 GmRemote.exe 1332 GmRemote.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1332 wrote to memory of 2056 1332 GmRemote.exe 87 PID 1332 wrote to memory of 2056 1332 GmRemote.exe 87 PID 1332 wrote to memory of 2056 1332 GmRemote.exe 87 PID 1332 wrote to memory of 2056 1332 GmRemote.exe 87 PID 1332 wrote to memory of 2056 1332 GmRemote.exe 87 PID 1332 wrote to memory of 4732 1332 GmRemote.exe 89 PID 1332 wrote to memory of 4732 1332 GmRemote.exe 89 PID 1332 wrote to memory of 4732 1332 GmRemote.exe 89 PID 1332 wrote to memory of 4732 1332 GmRemote.exe 89 PID 2056 wrote to memory of 3588 2056 CasPol.exe 92 PID 2056 wrote to memory of 3588 2056 CasPol.exe 92 PID 2056 wrote to memory of 3588 2056 CasPol.exe 92 PID 2056 wrote to memory of 3588 2056 CasPol.exe 92 PID 2056 wrote to memory of 3588 2056 CasPol.exe 92 PID 2056 wrote to memory of 3588 2056 CasPol.exe 92 PID 2056 wrote to memory of 3588 2056 CasPol.exe 92 PID 2056 wrote to memory of 3588 2056 CasPol.exe 92
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3668
-
C:\Users\Admin\AppData\Local\Temp\GmRemote.exe"C:\Users\Admin\AppData\Local\Temp\GmRemote.exe"2⤵
- Checks for any installed AV software in registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Users\Admin\AppData\Local\Temp\31081\CasPol.exeC:\Users\Admin\AppData\Local\Temp\31081\CasPol.exe3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2056
-
-
C:\Windows\SysWOW64\gpupdate.exeC:\Windows\SysWOW64\gpupdate.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4732
-
-
-
C:\Users\Admin\AppData\Local\Temp\31081\CasPol.exe"C:\Users\Admin\AppData\Local\Temp\31081\CasPol.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3588
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
99KB
MD5f61fa5ce25f885a9b1f549055c9911ed
SHA1aba1c035b06017b0b0bd1c712669646e4f3765ab
SHA25657e9675902b443085e37ead57dfed97de6bb61321682bc93aff30f16b5ca5aeb
SHA51202e3db343037294fd3b774f954c9a617a50715e6b89d7c409f3c7dc5a1cf5ed9418158c442e9e80111994da139a9a16db33ac68a833d6d115c4a41bdf75751ac
-
Filesize
2.8MB
MD59f2b0e4d218442927581577f52997f8d
SHA1ab74e08d3a230260a545036c4ab423db1e4746e8
SHA25647d20fa8d26cd6659bdcd45bce3a2666706d1e0b52b69ee023b58ac7e61bd936
SHA5124f7db2f85793056884876be3506710833c2bed20b0fb0d13db0e347f28b4935fa20b1d5968b63f9877ea473aed6c8bf28dc91af0cacaeee43d63f31a87e44e8b
-
Filesize
2.7MB
MD5bbad223de92ed8519bbebb71e7b5c1d5
SHA105abfd5abb3dc366a1afe35b0770de935f125fb5
SHA256bdcd49db100facf506a508c5da8431cb833d5e090110e1795c189691a32ba324
SHA51259eeee782abb26888b3c4ef9d60bebfbeac2e0f2f1273bdb7cb6c06799b41dbc5e43ad0534cd6da9033175a6b7a4844ce512293386d75aace899e584ed3edb9c
-
Filesize
2.7MB
MD5fda77405b581a0fd65570580c9ae239b
SHA111de16125522c0d26582cd83051650f475d12c95
SHA256c10a59d7c6f7603fd47987cb29da28726f7a744087c89b30a39c291952227c1d
SHA512203a4ba031dd08cf7d42f681efbee5a9e20c046bab67600a1e1d712f369bea0f3320f86602605e44f677ffc2dd2d94dabba88edeeebd4be73f88ba7867e14cab