Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2024 03:48
Static task
static1
Behavioral task
behavioral1
Sample
dobi.exe
Resource
win7-20240903-en
General
-
Target
dobi.exe
-
Size
9.6MB
-
MD5
a439025e40533f6e78c74fe8e9ce9875
-
SHA1
6ae40c35d089fd05b521affda29c205effdf9928
-
SHA256
a15ddd90e6ad35fc8896d7d613d0d178bdc29a9353128e6b5b4e177abcb8195f
-
SHA512
a2e22c32a1b6c50cfef234a7fe9581df516d3b7129645d64ffb16652a4dc757294aa5ccdae2a3c1a530c71251abeeb73356ca4f6b33b73fdd7cac2161a16d84b
-
SSDEEP
98304:RkLpZuLG6phE8B5ICZu0yYfq3TTLJB7foR:6Lp4GeENIKYR
Malware Config
Signatures
-
SectopRAT payload 1 IoCs
resource yara_rule behavioral2/memory/2872-30-0x0000000001100000-0x00000000011C6000-memory.dmp family_sectoprat -
Sectoprat family
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3116 set thread context of 4828 3116 dobi.exe 83 PID 4828 set thread context of 2872 4828 more.com 102 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language more.com -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3116 dobi.exe 3116 dobi.exe 4828 more.com 4828 more.com 2872 MSBuild.exe 2872 MSBuild.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 3116 dobi.exe 4828 more.com 4828 more.com -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2872 MSBuild.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2872 MSBuild.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3116 wrote to memory of 4828 3116 dobi.exe 83 PID 3116 wrote to memory of 4828 3116 dobi.exe 83 PID 3116 wrote to memory of 4828 3116 dobi.exe 83 PID 3116 wrote to memory of 4828 3116 dobi.exe 83 PID 4828 wrote to memory of 2872 4828 more.com 102 PID 4828 wrote to memory of 2872 4828 more.com 102 PID 4828 wrote to memory of 2872 4828 more.com 102 PID 4828 wrote to memory of 2872 4828 more.com 102 PID 4828 wrote to memory of 2872 4828 more.com 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\dobi.exe"C:\Users\Admin\AppData\Local\Temp\dobi.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Windows\SysWOW64\more.comC:\Windows\SysWOW64\more.com2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2872
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD59e31991a93a6c781884e89a8572f5ea0
SHA14b83364234b879525ce91bbaa5226e91749491ed
SHA256ecb718af37ec5b9c8b6a1f5aa535df409cad971852b01da72dfa3950dd51693a
SHA5121d8da914fe1f7a164696b52b4d1fab12bb4defe0e09c94f862edad3e2bd7727a5004df362280ca47b7cc8a1ca6c8d3ec39a6b4d90e77779ce609c35e004e436f
-
Filesize
1.4MB
MD5d66b438e8d9aae44ca621cb6cf028dfe
SHA110f960c2e583e418ee7f0602b4c3636b344fe043
SHA256ac6e04f5bf5fadbb46de0fa13fac5532baa56099899a00b4a1141c065b999079
SHA51264de61392901561fcc0e9b11586c9621f1879343725e7b09a5f2b356a6fddaca8296750f673f3a605ba142a61e9347bd12af5fb146fdcad3e78edb699d382281
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2