Analysis
-
max time kernel
144s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
07-03-2024 09:15
Static task
static1
Behavioral task
behavioral1
Sample
d6e85f8f8bbb3658c913fecae98e11df.bin.exe
Resource
win7-20240221-en
General
-
Target
d6e85f8f8bbb3658c913fecae98e11df.bin.exe
-
Size
430KB
-
MD5
d6e85f8f8bbb3658c913fecae98e11df
-
SHA1
3d379cf7ecc2bdd9bc7786dd2821259df11dcd2e
-
SHA256
fe85fdd0e4c5a86d58cbba30c1888ac5e519f08742abf3577ee5a8f17a676f2b
-
SHA512
238fd34cf07e629ebf8b067dde8beb3c2e46c9eaa14d21945ba7bf40bb78a1abda8a037ecd10d33eb71612a8f04ad58d6d9d31db6c064d3e7b6b38a565b7403d
-
SSDEEP
6144:Og0WT0YEHKty4vKl+xh5i4jiywKTb4Z6qW9DgPhVqa:OFWTSKty4S8h5i42dKn4c9D7
Malware Config
Extracted
amadey
4.18
-
install_dir
154561dcbf
-
install_file
Dctooux.exe
-
strings_key
2cd47fa043c815e1a033c67832f3c6a5
-
url_paths
/j4Fvskd3/index.php
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 9 2240 rundll32.exe 12 2012 rundll32.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 2288 Dctooux.exe -
Loads dropped DLL 14 IoCs
pid Process 1688 d6e85f8f8bbb3658c913fecae98e11df.bin.exe 1688 d6e85f8f8bbb3658c913fecae98e11df.bin.exe 2152 rundll32.exe 2152 rundll32.exe 2152 rundll32.exe 2152 rundll32.exe 2240 rundll32.exe 2240 rundll32.exe 2240 rundll32.exe 2240 rundll32.exe 2012 rundll32.exe 2012 rundll32.exe 2012 rundll32.exe 2012 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\Dctooux.job d6e85f8f8bbb3658c913fecae98e11df.bin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2240 rundll32.exe 2240 rundll32.exe 2240 rundll32.exe 2240 rundll32.exe 2240 rundll32.exe 2776 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2776 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1688 d6e85f8f8bbb3658c913fecae98e11df.bin.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1688 wrote to memory of 2288 1688 d6e85f8f8bbb3658c913fecae98e11df.bin.exe 28 PID 1688 wrote to memory of 2288 1688 d6e85f8f8bbb3658c913fecae98e11df.bin.exe 28 PID 1688 wrote to memory of 2288 1688 d6e85f8f8bbb3658c913fecae98e11df.bin.exe 28 PID 1688 wrote to memory of 2288 1688 d6e85f8f8bbb3658c913fecae98e11df.bin.exe 28 PID 2288 wrote to memory of 2152 2288 Dctooux.exe 30 PID 2288 wrote to memory of 2152 2288 Dctooux.exe 30 PID 2288 wrote to memory of 2152 2288 Dctooux.exe 30 PID 2288 wrote to memory of 2152 2288 Dctooux.exe 30 PID 2288 wrote to memory of 2152 2288 Dctooux.exe 30 PID 2288 wrote to memory of 2152 2288 Dctooux.exe 30 PID 2288 wrote to memory of 2152 2288 Dctooux.exe 30 PID 2152 wrote to memory of 2240 2152 rundll32.exe 31 PID 2152 wrote to memory of 2240 2152 rundll32.exe 31 PID 2152 wrote to memory of 2240 2152 rundll32.exe 31 PID 2152 wrote to memory of 2240 2152 rundll32.exe 31 PID 2240 wrote to memory of 1612 2240 rundll32.exe 32 PID 2240 wrote to memory of 1612 2240 rundll32.exe 32 PID 2240 wrote to memory of 1612 2240 rundll32.exe 32 PID 2240 wrote to memory of 2776 2240 rundll32.exe 34 PID 2240 wrote to memory of 2776 2240 rundll32.exe 34 PID 2240 wrote to memory of 2776 2240 rundll32.exe 34 PID 2288 wrote to memory of 2012 2288 Dctooux.exe 36 PID 2288 wrote to memory of 2012 2288 Dctooux.exe 36 PID 2288 wrote to memory of 2012 2288 Dctooux.exe 36 PID 2288 wrote to memory of 2012 2288 Dctooux.exe 36 PID 2288 wrote to memory of 2012 2288 Dctooux.exe 36 PID 2288 wrote to memory of 2012 2288 Dctooux.exe 36 PID 2288 wrote to memory of 2012 2288 Dctooux.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\d6e85f8f8bbb3658c913fecae98e11df.bin.exe"C:\Users\Admin\AppData\Local\Temp\d6e85f8f8bbb3658c913fecae98e11df.bin.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Users\Admin\AppData\Local\Temp\154561dcbf\Dctooux.exe"C:\Users\Admin\AppData\Local\Temp\154561dcbf\Dctooux.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\810b84e2bfa3a9\cred64.dll, Main3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\810b84e2bfa3a9\cred64.dll, Main4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\system32\netsh.exenetsh wlan show profiles5⤵PID:1612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\298544033322_Desktop.zip' -CompressionLevel Optimal5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\810b84e2bfa3a9\clip64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:2012
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
58KB
MD56a85104ec761e851291dbd1868064233
SHA153d790043882816557571f7a67b673f1d225e93e
SHA256ca6493dc2eefc8567ead83796f20ac372d38ddb57fa9dc14a461fc377088f831
SHA512ebdb9a3f0b9984177337f3f5cb25784b8751ebe729adf8c1ce6ad9183994e3325c41d8bcb9c7c61e8dee7a5239a890048e70dd6ade5a252944b538a76c853219
-
Filesize
109KB
MD5ca684dc5ebed4381701a39f1cc3a0fb2
SHA18c4a375aa583bd1c705597a7f45fd18934276770
SHA256b8c5ad09c5b62fa8d8bcb8e1c317700274b4756d04fc964ccae38103c318ddd2
SHA5128b414799e37d50f664e04e704ab06a8f6f25cb9f9c24f157e998a72aad9c0a0cd9435b42c629dc26643f039725d22a89ca3468dc39009d11d910420a80e9c510
-
Filesize
1.2MB
MD54876ee75ce2712147c41ff1277cd2d30
SHA13733dc92318f0c6b92cb201e49151686281acda6
SHA256bbfba2d40f48c16a53b5806555c08aff1982c3fe4a77964963edbab9d7e672ed
SHA5129bf25d4d0dfebd287b0c84abb64612b3db00a26b0217490b35925e77487d6c872632c936cedf1205c46ecbf9d4dfc9bc7600bee05afc550b30ae0d0964c5afe9
-
Filesize
430KB
MD5d6e85f8f8bbb3658c913fecae98e11df
SHA13d379cf7ecc2bdd9bc7786dd2821259df11dcd2e
SHA256fe85fdd0e4c5a86d58cbba30c1888ac5e519f08742abf3577ee5a8f17a676f2b
SHA512238fd34cf07e629ebf8b067dde8beb3c2e46c9eaa14d21945ba7bf40bb78a1abda8a037ecd10d33eb71612a8f04ad58d6d9d31db6c064d3e7b6b38a565b7403d