Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
07/03/2024, 09:15
Static task
static1
Behavioral task
behavioral1
Sample
d6e85f8f8bbb3658c913fecae98e11df.bin.exe
Resource
win7-20240221-en
General
-
Target
d6e85f8f8bbb3658c913fecae98e11df.bin.exe
-
Size
430KB
-
MD5
d6e85f8f8bbb3658c913fecae98e11df
-
SHA1
3d379cf7ecc2bdd9bc7786dd2821259df11dcd2e
-
SHA256
fe85fdd0e4c5a86d58cbba30c1888ac5e519f08742abf3577ee5a8f17a676f2b
-
SHA512
238fd34cf07e629ebf8b067dde8beb3c2e46c9eaa14d21945ba7bf40bb78a1abda8a037ecd10d33eb71612a8f04ad58d6d9d31db6c064d3e7b6b38a565b7403d
-
SSDEEP
6144:Og0WT0YEHKty4vKl+xh5i4jiywKTb4Z6qW9DgPhVqa:OFWTSKty4S8h5i42dKn4c9D7
Malware Config
Extracted
amadey
4.18
-
install_dir
154561dcbf
-
install_file
Dctooux.exe
-
strings_key
2cd47fa043c815e1a033c67832f3c6a5
-
url_paths
/j4Fvskd3/index.php
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 154 2940 rundll32.exe 166 2140 rundll32.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Control Panel\International\Geo\Nation d6e85f8f8bbb3658c913fecae98e11df.bin.exe Key value queried \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Control Panel\International\Geo\Nation Dctooux.exe -
Executes dropped EXE 2 IoCs
pid Process 1708 Dctooux.exe 2184 Dctooux.exe -
Loads dropped DLL 3 IoCs
pid Process 3984 rundll32.exe 2940 rundll32.exe 2140 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\Dctooux.job d6e85f8f8bbb3658c913fecae98e11df.bin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 27 IoCs
pid pid_target Process procid_target 3360 1548 WerFault.exe 87 2612 1548 WerFault.exe 87 1584 1548 WerFault.exe 87 4412 1548 WerFault.exe 87 2876 1548 WerFault.exe 87 2480 1548 WerFault.exe 87 4680 1548 WerFault.exe 87 1944 1548 WerFault.exe 87 3044 1548 WerFault.exe 87 2304 1548 WerFault.exe 87 2500 1548 WerFault.exe 87 2976 1708 WerFault.exe 119 1452 2184 WerFault.exe 129 2924 2184 WerFault.exe 129 2880 2184 WerFault.exe 129 744 2184 WerFault.exe 129 2116 2184 WerFault.exe 129 1544 2184 WerFault.exe 129 4796 2184 WerFault.exe 129 468 2184 WerFault.exe 129 3632 2184 WerFault.exe 129 2832 2184 WerFault.exe 129 4004 2184 WerFault.exe 129 3480 2184 WerFault.exe 129 2636 2184 WerFault.exe 129 3384 2184 WerFault.exe 129 1972 2184 WerFault.exe 129 -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 2940 rundll32.exe 2940 rundll32.exe 2940 rundll32.exe 2940 rundll32.exe 2940 rundll32.exe 2940 rundll32.exe 2940 rundll32.exe 2940 rundll32.exe 2940 rundll32.exe 2940 rundll32.exe 4036 powershell.exe 4036 powershell.exe 4036 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4036 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1548 d6e85f8f8bbb3658c913fecae98e11df.bin.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1548 wrote to memory of 1708 1548 d6e85f8f8bbb3658c913fecae98e11df.bin.exe 119 PID 1548 wrote to memory of 1708 1548 d6e85f8f8bbb3658c913fecae98e11df.bin.exe 119 PID 1548 wrote to memory of 1708 1548 d6e85f8f8bbb3658c913fecae98e11df.bin.exe 119 PID 2184 wrote to memory of 3984 2184 Dctooux.exe 157 PID 2184 wrote to memory of 3984 2184 Dctooux.exe 157 PID 2184 wrote to memory of 3984 2184 Dctooux.exe 157 PID 3984 wrote to memory of 2940 3984 rundll32.exe 158 PID 3984 wrote to memory of 2940 3984 rundll32.exe 158 PID 2940 wrote to memory of 4780 2940 rundll32.exe 159 PID 2940 wrote to memory of 4780 2940 rundll32.exe 159 PID 2940 wrote to memory of 4036 2940 rundll32.exe 161 PID 2940 wrote to memory of 4036 2940 rundll32.exe 161 PID 2184 wrote to memory of 2140 2184 Dctooux.exe 163 PID 2184 wrote to memory of 2140 2184 Dctooux.exe 163 PID 2184 wrote to memory of 2140 2184 Dctooux.exe 163
Processes
-
C:\Users\Admin\AppData\Local\Temp\d6e85f8f8bbb3658c913fecae98e11df.bin.exe"C:\Users\Admin\AppData\Local\Temp\d6e85f8f8bbb3658c913fecae98e11df.bin.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 7522⤵
- Program crash
PID:3360
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 8002⤵
- Program crash
PID:2612
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 8602⤵
- Program crash
PID:1584
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 9282⤵
- Program crash
PID:4412
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 9122⤵
- Program crash
PID:2876
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 9322⤵
- Program crash
PID:2480
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 11242⤵
- Program crash
PID:4680
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 11802⤵
- Program crash
PID:1944
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 11602⤵
- Program crash
PID:3044
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 11522⤵
- Program crash
PID:2304
-
-
C:\Users\Admin\AppData\Local\Temp\154561dcbf\Dctooux.exe"C:\Users\Admin\AppData\Local\Temp\154561dcbf\Dctooux.exe"2⤵
- Executes dropped EXE
PID:1708 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1708 -s 4803⤵
- Program crash
PID:2976
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 7682⤵
- Program crash
PID:2500
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1548 -ip 15481⤵PID:2500
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1548 -ip 15481⤵PID:3604
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1548 -ip 15481⤵PID:1596
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1548 -ip 15481⤵PID:1504
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1548 -ip 15481⤵PID:4880
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1548 -ip 15481⤵PID:336
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1548 -ip 15481⤵PID:4164
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1548 -ip 15481⤵PID:4804
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1548 -ip 15481⤵PID:2516
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1548 -ip 15481⤵PID:4468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1548 -ip 15481⤵PID:1680
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 1708 -ip 17081⤵PID:3224
-
C:\Users\Admin\AppData\Local\Temp\154561dcbf\Dctooux.exeC:\Users\Admin\AppData\Local\Temp\154561dcbf\Dctooux.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2184 -s 5242⤵
- Program crash
PID:1452
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2184 -s 5442⤵
- Program crash
PID:2924
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2184 -s 5522⤵
- Program crash
PID:2880
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2184 -s 5442⤵
- Program crash
PID:744
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2184 -s 8042⤵
- Program crash
PID:2116
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2184 -s 8162⤵
- Program crash
PID:1544
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2184 -s 8562⤵
- Program crash
PID:4796
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2184 -s 8562⤵
- Program crash
PID:468
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2184 -s 9082⤵
- Program crash
PID:3632
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2184 -s 10002⤵
- Program crash
PID:2832
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2184 -s 11282⤵
- Program crash
PID:4004
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2184 -s 11042⤵
- Program crash
PID:3480
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2184 -s 15482⤵
- Program crash
PID:2636
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\810b84e2bfa3a9\cred64.dll, Main2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\810b84e2bfa3a9\cred64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\system32\netsh.exenetsh wlan show profiles4⤵PID:4780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\570491262506_Desktop.zip' -CompressionLevel Optimal4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4036
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\810b84e2bfa3a9\clip64.dll, Main2⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:2140
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2184 -s 10602⤵
- Program crash
PID:3384
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2184 -s 15642⤵
- Program crash
PID:1972
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2184 -ip 21841⤵PID:2636
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2184 -ip 21841⤵PID:4576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2184 -ip 21841⤵PID:4396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2184 -ip 21841⤵PID:3200
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2184 -ip 21841⤵PID:4800
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 2184 -ip 21841⤵PID:2224
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 2184 -ip 21841⤵PID:408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2184 -ip 21841⤵PID:856
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2184 -ip 21841⤵PID:3832
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2184 -ip 21841⤵PID:3100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2184 -ip 21841⤵PID:1888
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2184 -ip 21841⤵PID:852
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2184 -ip 21841⤵PID:640
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2184 -ip 21841⤵PID:1048
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 2184 -ip 21841⤵PID:4844
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
430KB
MD5d6e85f8f8bbb3658c913fecae98e11df
SHA13d379cf7ecc2bdd9bc7786dd2821259df11dcd2e
SHA256fe85fdd0e4c5a86d58cbba30c1888ac5e519f08742abf3577ee5a8f17a676f2b
SHA512238fd34cf07e629ebf8b067dde8beb3c2e46c9eaa14d21945ba7bf40bb78a1abda8a037ecd10d33eb71612a8f04ad58d6d9d31db6c064d3e7b6b38a565b7403d
-
Filesize
80KB
MD5a8030ecb590510230fd5b06d433fc1b2
SHA194c12b5a6d567c2e90632c0e88a78a4a2fee6d22
SHA25636cdc0708216bee6fa0f8a0c2f721e4b432abfdecaa3a3cf2d490d217ca150e7
SHA512aa7ac4d97c596ea5207caff332929da18084402164e45b8d3ebcb77a0063fabf7899a3e2092b4f0e35181a295b1de2ec2ae3fc7f36f5eec9e8c1f0efc719d09a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
109KB
MD5ca684dc5ebed4381701a39f1cc3a0fb2
SHA18c4a375aa583bd1c705597a7f45fd18934276770
SHA256b8c5ad09c5b62fa8d8bcb8e1c317700274b4756d04fc964ccae38103c318ddd2
SHA5128b414799e37d50f664e04e704ab06a8f6f25cb9f9c24f157e998a72aad9c0a0cd9435b42c629dc26643f039725d22a89ca3468dc39009d11d910420a80e9c510
-
Filesize
1.2MB
MD54876ee75ce2712147c41ff1277cd2d30
SHA13733dc92318f0c6b92cb201e49151686281acda6
SHA256bbfba2d40f48c16a53b5806555c08aff1982c3fe4a77964963edbab9d7e672ed
SHA5129bf25d4d0dfebd287b0c84abb64612b3db00a26b0217490b35925e77487d6c872632c936cedf1205c46ecbf9d4dfc9bc7600bee05afc550b30ae0d0964c5afe9