Analysis
-
max time kernel
292s -
max time network
192s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
29-03-2024 01:54
Static task
static1
Behavioral task
behavioral1
Sample
bbe53788c93f1feb8c52908d74ae463d58addef354242fb4bfa423560ea82458.exe
Resource
win7-20240215-en
General
-
Target
bbe53788c93f1feb8c52908d74ae463d58addef354242fb4bfa423560ea82458.exe
-
Size
419KB
-
MD5
27499cf0e73817392b9f50cc9e82c2b3
-
SHA1
a0efab9cdb4b2a4a920f4ab76095d24806d7812f
-
SHA256
bbe53788c93f1feb8c52908d74ae463d58addef354242fb4bfa423560ea82458
-
SHA512
94b6768d229da70e558ede3b339b99f3c67657f5ce6b76d123a9df0226c3c6677e9585dd42fa5a74df901e7b0cc3dd0a89a0c9bfc82271706b4af97a00f4f414
-
SSDEEP
6144:dOpt5U2F/o+89gzpGzlpKmu9HiFqVOmZce8dsGlEpD:Q5U2FQ+8+cpKmu9HikghdsG2h
Malware Config
Extracted
amadey
4.18
-
install_dir
154561dcbf
-
install_file
Dctooux.exe
-
strings_key
2cd47fa043c815e1a033c67832f3c6a5
-
url_paths
/j4Fvskd3/index.php
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
rundll32.exerundll32.exeflow pid process 9 2156 rundll32.exe 12 2648 rundll32.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
Dctooux.exepid process 2192 Dctooux.exe -
Loads dropped DLL 14 IoCs
Processes:
bbe53788c93f1feb8c52908d74ae463d58addef354242fb4bfa423560ea82458.exerundll32.exerundll32.exerundll32.exepid process 2260 bbe53788c93f1feb8c52908d74ae463d58addef354242fb4bfa423560ea82458.exe 2260 bbe53788c93f1feb8c52908d74ae463d58addef354242fb4bfa423560ea82458.exe 2408 rundll32.exe 2408 rundll32.exe 2408 rundll32.exe 2408 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2648 rundll32.exe 2648 rundll32.exe 2648 rundll32.exe 2648 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Windows directory 1 IoCs
Processes:
bbe53788c93f1feb8c52908d74ae463d58addef354242fb4bfa423560ea82458.exedescription ioc process File created C:\Windows\Tasks\Dctooux.job bbe53788c93f1feb8c52908d74ae463d58addef354242fb4bfa423560ea82458.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
rundll32.exepowershell.exepid process 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2732 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2732 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
bbe53788c93f1feb8c52908d74ae463d58addef354242fb4bfa423560ea82458.exepid process 2260 bbe53788c93f1feb8c52908d74ae463d58addef354242fb4bfa423560ea82458.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
bbe53788c93f1feb8c52908d74ae463d58addef354242fb4bfa423560ea82458.exeDctooux.exerundll32.exerundll32.exedescription pid process target process PID 2260 wrote to memory of 2192 2260 bbe53788c93f1feb8c52908d74ae463d58addef354242fb4bfa423560ea82458.exe Dctooux.exe PID 2260 wrote to memory of 2192 2260 bbe53788c93f1feb8c52908d74ae463d58addef354242fb4bfa423560ea82458.exe Dctooux.exe PID 2260 wrote to memory of 2192 2260 bbe53788c93f1feb8c52908d74ae463d58addef354242fb4bfa423560ea82458.exe Dctooux.exe PID 2260 wrote to memory of 2192 2260 bbe53788c93f1feb8c52908d74ae463d58addef354242fb4bfa423560ea82458.exe Dctooux.exe PID 2192 wrote to memory of 2408 2192 Dctooux.exe rundll32.exe PID 2192 wrote to memory of 2408 2192 Dctooux.exe rundll32.exe PID 2192 wrote to memory of 2408 2192 Dctooux.exe rundll32.exe PID 2192 wrote to memory of 2408 2192 Dctooux.exe rundll32.exe PID 2192 wrote to memory of 2408 2192 Dctooux.exe rundll32.exe PID 2192 wrote to memory of 2408 2192 Dctooux.exe rundll32.exe PID 2192 wrote to memory of 2408 2192 Dctooux.exe rundll32.exe PID 2408 wrote to memory of 2156 2408 rundll32.exe rundll32.exe PID 2408 wrote to memory of 2156 2408 rundll32.exe rundll32.exe PID 2408 wrote to memory of 2156 2408 rundll32.exe rundll32.exe PID 2408 wrote to memory of 2156 2408 rundll32.exe rundll32.exe PID 2156 wrote to memory of 2684 2156 rundll32.exe netsh.exe PID 2156 wrote to memory of 2684 2156 rundll32.exe netsh.exe PID 2156 wrote to memory of 2684 2156 rundll32.exe netsh.exe PID 2156 wrote to memory of 2732 2156 rundll32.exe powershell.exe PID 2156 wrote to memory of 2732 2156 rundll32.exe powershell.exe PID 2156 wrote to memory of 2732 2156 rundll32.exe powershell.exe PID 2192 wrote to memory of 2648 2192 Dctooux.exe rundll32.exe PID 2192 wrote to memory of 2648 2192 Dctooux.exe rundll32.exe PID 2192 wrote to memory of 2648 2192 Dctooux.exe rundll32.exe PID 2192 wrote to memory of 2648 2192 Dctooux.exe rundll32.exe PID 2192 wrote to memory of 2648 2192 Dctooux.exe rundll32.exe PID 2192 wrote to memory of 2648 2192 Dctooux.exe rundll32.exe PID 2192 wrote to memory of 2648 2192 Dctooux.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bbe53788c93f1feb8c52908d74ae463d58addef354242fb4bfa423560ea82458.exe"C:\Users\Admin\AppData\Local\Temp\bbe53788c93f1feb8c52908d74ae463d58addef354242fb4bfa423560ea82458.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Users\Admin\AppData\Local\Temp\154561dcbf\Dctooux.exe"C:\Users\Admin\AppData\Local\Temp\154561dcbf\Dctooux.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\810b84e2bfa3a9\cred64.dll, Main3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\810b84e2bfa3a9\cred64.dll, Main4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\system32\netsh.exenetsh wlan show profiles5⤵PID:2684
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\248906074286_Desktop.zip' -CompressionLevel Optimal5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\810b84e2bfa3a9\clip64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:2648
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD5657a910c9c870fac922fe4c3cbd8fbe6
SHA10b57a18ed89b401affedb4c5b79e45230c02611d
SHA25691f6b04077ae275b71116ed6199200dd180a62ccfb84928f73bd928bc8c4ddba
SHA512eef89c4f5e1e0a832bc8de9e6b2d1201d6c21623005781f81b5d5989f63abc533dc8619972ca3c95b58ea1ba8ae1aa44d90931afbabfa186b1bcec5717e53107
-
Filesize
109KB
MD5ca684dc5ebed4381701a39f1cc3a0fb2
SHA18c4a375aa583bd1c705597a7f45fd18934276770
SHA256b8c5ad09c5b62fa8d8bcb8e1c317700274b4756d04fc964ccae38103c318ddd2
SHA5128b414799e37d50f664e04e704ab06a8f6f25cb9f9c24f157e998a72aad9c0a0cd9435b42c629dc26643f039725d22a89ca3468dc39009d11d910420a80e9c510
-
Filesize
1.2MB
MD54876ee75ce2712147c41ff1277cd2d30
SHA13733dc92318f0c6b92cb201e49151686281acda6
SHA256bbfba2d40f48c16a53b5806555c08aff1982c3fe4a77964963edbab9d7e672ed
SHA5129bf25d4d0dfebd287b0c84abb64612b3db00a26b0217490b35925e77487d6c872632c936cedf1205c46ecbf9d4dfc9bc7600bee05afc550b30ae0d0964c5afe9
-
Filesize
419KB
MD527499cf0e73817392b9f50cc9e82c2b3
SHA1a0efab9cdb4b2a4a920f4ab76095d24806d7812f
SHA256bbe53788c93f1feb8c52908d74ae463d58addef354242fb4bfa423560ea82458
SHA51294b6768d229da70e558ede3b339b99f3c67657f5ce6b76d123a9df0226c3c6677e9585dd42fa5a74df901e7b0cc3dd0a89a0c9bfc82271706b4af97a00f4f414