Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2024 15:40
Static task
static1
Behavioral task
behavioral1
Sample
data.exe
Resource
win7-20240903-en
General
-
Target
data.exe
-
Size
81.2MB
-
MD5
7a71caee51f0980b56420e3a49d2778e
-
SHA1
4827b90daf016b1bb2a07edcc65bad5639d2df69
-
SHA256
7058adbf8289fc200e94acbca32c23cb0dce33bd3bd29c10e0a900a109828342
-
SHA512
9bc6f0fc1d5f3ec1d9fd29723b8fed72671b82fa20387b345d4d14b6c1032aca2fb7353730764c2ac5fe7b3e6dfcf4ebc0e9dbc4c9ed98c1a869b60ed3d41ed3
-
SSDEEP
1572864:Db2bBvAXX++3yEbvFtg8qsRfbMi63N4XZX6jSHREle440fzKM4qt:DUAX7xTkEdO3NkkCREk44qKS
Malware Config
Signatures
-
SectopRAT payload 1 IoCs
resource yara_rule behavioral2/memory/4400-416-0x0000000000FB0000-0x0000000001076000-memory.dmp family_sectoprat -
Sectoprat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation data.tmp -
Executes dropped EXE 2 IoCs
pid Process 2044 data.tmp 2336 dobi.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2336 set thread context of 3388 2336 dobi.exe 105 PID 3388 set thread context of 4400 3388 more.com 110 -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Trello\app\locales\is-3VP2A.tmp data.tmp File created C:\Program Files (x86)\Trello\app\locales\is-56MR2.tmp data.tmp File created C:\Program Files (x86)\Trello\app\locales\is-RPPK1.tmp data.tmp File created C:\Program Files (x86)\Trello\app\resources\is-DQ2AQ.tmp data.tmp File created C:\Program Files (x86)\Trello\assets\is-8AK0H.tmp data.tmp File created C:\Program Files (x86)\Trello\assets\is-OHCVB.tmp data.tmp File created C:\Program Files (x86)\Trello\assets\is-CMFOH.tmp data.tmp File created C:\Program Files (x86)\Trello\assets\is-49UB4.tmp data.tmp File created C:\Program Files (x86)\Trello\assets\is-1JMJP.tmp data.tmp File created C:\Program Files (x86)\Trello\app\locales\is-N1FNH.tmp data.tmp File created C:\Program Files (x86)\Trello\assets\is-RBF79.tmp data.tmp File created C:\Program Files (x86)\Trello\assets\is-UQ754.tmp data.tmp File created C:\Program Files (x86)\Trello\assets\is-KCFVS.tmp data.tmp File created C:\Program Files (x86)\Trello\app\locales\is-FH2PG.tmp data.tmp File created C:\Program Files (x86)\Trello\app\locales\is-MERC0.tmp data.tmp File created C:\Program Files (x86)\Trello\assets\is-M4IKI.tmp data.tmp File created C:\Program Files (x86)\Trello\assets\is-DT3KN.tmp data.tmp File created C:\Program Files (x86)\Trello\assets\is-8JH70.tmp data.tmp File created C:\Program Files (x86)\Trello\app\locales\is-GKGK8.tmp data.tmp File created C:\Program Files (x86)\Trello\assets\is-9TJE0.tmp data.tmp File created C:\Program Files (x86)\Trello\assets\is-78PGD.tmp data.tmp File created C:\Program Files (x86)\Trello\app\is-T369C.tmp data.tmp File created C:\Program Files (x86)\Trello\app\locales\is-DKNG1.tmp data.tmp File created C:\Program Files (x86)\Trello\app\locales\is-HQ3DN.tmp data.tmp File created C:\Program Files (x86)\Trello\assets\is-E01OH.tmp data.tmp File created C:\Program Files (x86)\Trello\app\is-MRFQH.tmp data.tmp File created C:\Program Files (x86)\Trello\app\locales\is-5Q7P9.tmp data.tmp File created C:\Program Files (x86)\Trello\app\locales\is-R2PSO.tmp data.tmp File created C:\Program Files (x86)\Trello\app\locales\is-FHJNI.tmp data.tmp File created C:\Program Files (x86)\Trello\is-7GR1N.tmp data.tmp File created C:\Program Files (x86)\Trello\is-FUSN3.tmp data.tmp File created C:\Program Files (x86)\Trello\app\locales\is-7ADFB.tmp data.tmp File created C:\Program Files (x86)\Trello\app\locales\is-IVDTO.tmp data.tmp File created C:\Program Files (x86)\Trello\assets\is-MET88.tmp data.tmp File created C:\Program Files (x86)\Trello\assets\is-6DN2H.tmp data.tmp File created C:\Program Files (x86)\Trello\app\locales\is-5B704.tmp data.tmp File created C:\Program Files (x86)\Trello\assets\is-RDA78.tmp data.tmp File created C:\Program Files (x86)\Trello\is-8F6TM.tmp data.tmp File created C:\Program Files (x86)\Trello\app\is-J38MK.tmp data.tmp File created C:\Program Files (x86)\Trello\assets\is-R5RPJ.tmp data.tmp File created C:\Program Files (x86)\Trello\assets\is-U57JF.tmp data.tmp File created C:\Program Files (x86)\Trello\app\locales\is-TIJEC.tmp data.tmp File created C:\Program Files (x86)\Trello\app\locales\is-EPDJC.tmp data.tmp File created C:\Program Files (x86)\Trello\app\locales\is-F7HMV.tmp data.tmp File created C:\Program Files (x86)\Trello\assets\is-OBKQQ.tmp data.tmp File created C:\Program Files (x86)\Trello\assets\is-AQGPS.tmp data.tmp File created C:\Program Files (x86)\Trello\is-5I8R1.tmp data.tmp File created C:\Program Files (x86)\Trello\app\is-026FO.tmp data.tmp File created C:\Program Files (x86)\Trello\app\is-JK32L.tmp data.tmp File created C:\Program Files (x86)\Trello\assets\is-4OBF8.tmp data.tmp File created C:\Program Files (x86)\Trello\assets\is-AG9TD.tmp data.tmp File created C:\Program Files (x86)\Trello\assets\is-FRKAO.tmp data.tmp File created C:\Program Files (x86)\Trello\assets\is-V8KHI.tmp data.tmp File opened for modification C:\Program Files (x86)\Trello\unins000.dat data.tmp File created C:\Program Files (x86)\Trello\app\locales\is-7V38P.tmp data.tmp File created C:\Program Files (x86)\Trello\app\locales\is-OGL6O.tmp data.tmp File created C:\Program Files (x86)\Trello\app\locales\is-2JMLN.tmp data.tmp File created C:\Program Files (x86)\Trello\app\is-9QPLU.tmp data.tmp File created C:\Program Files (x86)\Trello\app\locales\is-OCPP7.tmp data.tmp File created C:\Program Files (x86)\Trello\assets\is-DORIT.tmp data.tmp File created C:\Program Files (x86)\Trello\assets\is-RJ1DA.tmp data.tmp File created C:\Program Files (x86)\Trello\assets\is-T8UNJ.tmp data.tmp File created C:\Program Files (x86)\Trello\app\is-EROSQ.tmp data.tmp File created C:\Program Files (x86)\Trello\app\locales\is-23OJ7.tmp data.tmp -
pid Process 3940 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language more.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language data.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language data.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3940 powershell.exe 3940 powershell.exe 2336 dobi.exe 2336 dobi.exe 3388 more.com 3388 more.com 4400 MSBuild.exe 4400 MSBuild.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2336 dobi.exe 3388 more.com 3388 more.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3940 powershell.exe Token: SeDebugPrivilege 4400 MSBuild.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2044 data.tmp -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4400 MSBuild.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4308 wrote to memory of 2044 4308 data.exe 83 PID 4308 wrote to memory of 2044 4308 data.exe 83 PID 4308 wrote to memory of 2044 4308 data.exe 83 PID 2044 wrote to memory of 3940 2044 data.tmp 100 PID 2044 wrote to memory of 3940 2044 data.tmp 100 PID 2044 wrote to memory of 3940 2044 data.tmp 100 PID 3940 wrote to memory of 2336 3940 powershell.exe 104 PID 3940 wrote to memory of 2336 3940 powershell.exe 104 PID 2336 wrote to memory of 3388 2336 dobi.exe 105 PID 2336 wrote to memory of 3388 2336 dobi.exe 105 PID 2336 wrote to memory of 3388 2336 dobi.exe 105 PID 2336 wrote to memory of 3388 2336 dobi.exe 105 PID 3388 wrote to memory of 4400 3388 more.com 110 PID 3388 wrote to memory of 4400 3388 more.com 110 PID 3388 wrote to memory of 4400 3388 more.com 110 PID 3388 wrote to memory of 4400 3388 more.com 110 PID 3388 wrote to memory of 4400 3388 more.com 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\data.exe"C:\Users\Admin\AppData\Local\Temp\data.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Users\Admin\AppData\Local\Temp\is-KTNNG.tmp\data.tmp"C:\Users\Admin\AppData\Local\Temp\is-KTNNG.tmp\data.tmp" /SL5="$502BA,79536227,793600,C:\Users\Admin\AppData\Local\Temp\data.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\is-EFLQD.tmp\ExtractedContent.ps1"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Users\Admin\AppData\Roaming\SystemUtil\dobi.exe"C:\Users\Admin\AppData\Roaming\SystemUtil\dobi.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\SysWOW64\more.comC:\Windows\SysWOW64\more.com5⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3388 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4400
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD5241f46df70e4c5976a15dac5c4bed2c5
SHA1cff78f9ca161bdcaa023cc9fc1cf038e384423f1
SHA256922e9a96539e10c28be59241ffc85655a8d3f9dca2a62685b60b06fa5c08a793
SHA51282ea124d0e50eaace27918b43113066d864131b9c7c50ab7640ce91eaadca24229e1c65ff1ca1a0d9ba9812d6d5216b9107179bdbeabb661aebed5335c4065a1
-
Filesize
4KB
MD513798630fab3b4067136cab018f15e4f
SHA1461129b4231e812a9b88d3a94c769c9533cccb2e
SHA2564e7fa35ece0d853941f239d3f81a469ca748bc5f89fea6e8c9a2ad236da2bf8c
SHA5124ba81f23c4fc1f518e00ded08102c2f91286c829dc9d5204a7eec11e6db96fb66d2ca807436268b6b8ecfa1627a466c8f98e46053a62798e247d19facba6cf47
-
Filesize
1.6MB
MD59e31991a93a6c781884e89a8572f5ea0
SHA14b83364234b879525ce91bbaa5226e91749491ed
SHA256ecb718af37ec5b9c8b6a1f5aa535df409cad971852b01da72dfa3950dd51693a
SHA5121d8da914fe1f7a164696b52b4d1fab12bb4defe0e09c94f862edad3e2bd7727a5004df362280ca47b7cc8a1ca6c8d3ec39a6b4d90e77779ce609c35e004e436f
-
Filesize
1.4MB
MD5add68942de378011dc935d8160da0f50
SHA199cf485383d95d2735994ca46ff1cc955ab43042
SHA256fcb1067a156153f83ed45336a94ebdcf4026542237cc3c4a3d0fd7118e0f4687
SHA51232710802d1813bdf2beba2cac8f93b03097396875f99960149b02381c7db77830866d01bb79e4a0d86e14852e8d1abbfd378a67b357d6e6598cbf35a4d2b4d83
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
5.5MB
MD5f7e2624867775590018ce9586ac1d4a8
SHA16e2e80d1bde207734647b48d71dc483ff56a29a1
SHA2560547b50b9070c88c19d054d1d2f084f72fe3717be07265af0ea4ce87ffd8ebc5
SHA512fa8312dbac3b24f3d8d09576084f04e7289f2878bd5b4157328fc51259ca918a8874fa1e60b0f095634abe2f86a64941c74f702ffb52ed80c0310d8622297c2e
-
Filesize
3.1MB
MD596e4284d93ad6b7a7e984a2589114947
SHA1a136065002fcbe8cf19c717067c221b3952d8413
SHA2567e0f0655849839a1f48533e00fb78f60f28a43c73119b5bb01c20cc1c8d796b9
SHA512a4ed28826daf48987316bbde6187a7fb2d181f4c64c84bd6eb66ebee72f7b5a726bc7e1627e4332a7a1ef3325f9257eccaaa4331989e5693a2dc659e2eaec0f6
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2
-
Filesize
9.6MB
MD5a439025e40533f6e78c74fe8e9ce9875
SHA16ae40c35d089fd05b521affda29c205effdf9928
SHA256a15ddd90e6ad35fc8896d7d613d0d178bdc29a9353128e6b5b4e177abcb8195f
SHA512a2e22c32a1b6c50cfef234a7fe9581df516d3b7129645d64ffb16652a4dc757294aa5ccdae2a3c1a530c71251abeeb73356ca4f6b33b73fdd7cac2161a16d84b