Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
18/04/2024, 04:53
Static task
static1
Behavioral task
behavioral1
Sample
c92ec1cea5a09af2f334a2e0d127f41827855c21c5e72.exe
Resource
win7-20240319-en
General
-
Target
c92ec1cea5a09af2f334a2e0d127f41827855c21c5e72.exe
-
Size
436KB
-
MD5
f6ee2a295cd2ba584f9a363ade3d55b3
-
SHA1
c6966445c9adf9a0afe1a62b91d1e4f75c5ac55c
-
SHA256
c92ec1cea5a09af2f334a2e0d127f41827855c21c5e725afb702ec29e705d1f3
-
SHA512
7db8c37f43efc0414e394dfe3c335e8073dcc53f11093dd9452a750c34b2e16fc058f83fdddbb17b430ac501aabc6af6b03b23afa7826ccac1678f86546b025b
-
SSDEEP
6144:vZLBvj27DEXhnzCaknvrhHq6p5Km/OZ2iqzUhYA0FvYgtv3EagG64/dAdUcgf:hd72YmQ/mWZUzGUvYgt8FGBxcg
Malware Config
Extracted
amadey
4.19
-
install_dir
cbb1d94791
-
install_file
Dctooux.exe
-
strings_key
fcebaf717c71f51f8908b537784e2bee
-
url_paths
/8bjndDcoA3/index.php
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 31 2444 rundll32.exe 38 4840 rundll32.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2177723727-746291240-1644359950-1000\Control Panel\International\Geo\Nation c92ec1cea5a09af2f334a2e0d127f41827855c21c5e72.exe Key value queried \REGISTRY\USER\S-1-5-21-2177723727-746291240-1644359950-1000\Control Panel\International\Geo\Nation Dctooux.exe -
Executes dropped EXE 4 IoCs
pid Process 2476 Dctooux.exe 4376 Dctooux.exe 4600 Dctooux.exe 1360 Dctooux.exe -
Loads dropped DLL 3 IoCs
pid Process 1124 rundll32.exe 2444 rundll32.exe 4840 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\Dctooux.job c92ec1cea5a09af2f334a2e0d127f41827855c21c5e72.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 32 IoCs
pid pid_target Process procid_target 3732 1568 WerFault.exe 85 4552 1568 WerFault.exe 85 1480 1568 WerFault.exe 85 4836 1568 WerFault.exe 85 2544 1568 WerFault.exe 85 1340 1568 WerFault.exe 85 3496 1568 WerFault.exe 85 552 1568 WerFault.exe 85 772 1568 WerFault.exe 85 4272 1568 WerFault.exe 85 3628 1568 WerFault.exe 85 5076 1568 WerFault.exe 85 4192 1568 WerFault.exe 85 1864 2476 WerFault.exe 113 1552 2476 WerFault.exe 113 4388 2476 WerFault.exe 113 3312 2476 WerFault.exe 113 4248 2476 WerFault.exe 113 116 4376 WerFault.exe 118 4808 2476 WerFault.exe 113 2492 2476 WerFault.exe 113 4584 2476 WerFault.exe 113 4152 2476 WerFault.exe 113 4552 2476 WerFault.exe 113 1944 2476 WerFault.exe 113 1080 2476 WerFault.exe 113 1512 2476 WerFault.exe 113 1884 2476 WerFault.exe 113 4980 2476 WerFault.exe 113 1564 4600 WerFault.exe 161 1228 1360 WerFault.exe 164 1444 2476 WerFault.exe 113 -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2444 rundll32.exe 2444 rundll32.exe 2444 rundll32.exe 2444 rundll32.exe 2444 rundll32.exe 2444 rundll32.exe 2444 rundll32.exe 2444 rundll32.exe 2444 rundll32.exe 2444 rundll32.exe 3756 powershell.exe 3756 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3756 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1568 c92ec1cea5a09af2f334a2e0d127f41827855c21c5e72.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1568 wrote to memory of 2476 1568 c92ec1cea5a09af2f334a2e0d127f41827855c21c5e72.exe 113 PID 1568 wrote to memory of 2476 1568 c92ec1cea5a09af2f334a2e0d127f41827855c21c5e72.exe 113 PID 1568 wrote to memory of 2476 1568 c92ec1cea5a09af2f334a2e0d127f41827855c21c5e72.exe 113 PID 2476 wrote to memory of 1124 2476 Dctooux.exe 147 PID 2476 wrote to memory of 1124 2476 Dctooux.exe 147 PID 2476 wrote to memory of 1124 2476 Dctooux.exe 147 PID 1124 wrote to memory of 2444 1124 rundll32.exe 148 PID 1124 wrote to memory of 2444 1124 rundll32.exe 148 PID 2444 wrote to memory of 3320 2444 rundll32.exe 149 PID 2444 wrote to memory of 3320 2444 rundll32.exe 149 PID 2444 wrote to memory of 3756 2444 rundll32.exe 151 PID 2444 wrote to memory of 3756 2444 rundll32.exe 151 PID 2476 wrote to memory of 4840 2476 Dctooux.exe 155 PID 2476 wrote to memory of 4840 2476 Dctooux.exe 155 PID 2476 wrote to memory of 4840 2476 Dctooux.exe 155
Processes
-
C:\Users\Admin\AppData\Local\Temp\c92ec1cea5a09af2f334a2e0d127f41827855c21c5e72.exe"C:\Users\Admin\AppData\Local\Temp\c92ec1cea5a09af2f334a2e0d127f41827855c21c5e72.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 7562⤵
- Program crash
PID:3732
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 8002⤵
- Program crash
PID:4552
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 8562⤵
- Program crash
PID:1480
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 9322⤵
- Program crash
PID:4836
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 9282⤵
- Program crash
PID:2544
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 9562⤵
- Program crash
PID:1340
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 11242⤵
- Program crash
PID:3496
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 11562⤵
- Program crash
PID:552
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 11962⤵
- Program crash
PID:772
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 10642⤵
- Program crash
PID:4272
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 16002⤵
- Program crash
PID:3628
-
-
C:\Users\Admin\AppData\Local\Temp\cbb1d94791\Dctooux.exe"C:\Users\Admin\AppData\Local\Temp\cbb1d94791\Dctooux.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2476 -s 5603⤵
- Program crash
PID:1864
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2476 -s 5963⤵
- Program crash
PID:1552
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2476 -s 5563⤵
- Program crash
PID:4388
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2476 -s 7123⤵
- Program crash
PID:3312
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2476 -s 8803⤵
- Program crash
PID:4248
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2476 -s 8883⤵
- Program crash
PID:4808
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2476 -s 7083⤵
- Program crash
PID:2492
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2476 -s 7083⤵
- Program crash
PID:4584
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2476 -s 9203⤵
- Program crash
PID:4152
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2476 -s 9883⤵
- Program crash
PID:4552
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2476 -s 10083⤵
- Program crash
PID:1944
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2476 -s 13283⤵
- Program crash
PID:1080
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2476 -s 15643⤵
- Program crash
PID:1512
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\810b84e2bfa3a9\cred64.dll, Main3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\810b84e2bfa3a9\cred64.dll, Main4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\system32\netsh.exenetsh wlan show profiles5⤵PID:3320
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\177723727746_Desktop.zip' -CompressionLevel Optimal5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3756
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\810b84e2bfa3a9\clip64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:4840
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2476 -s 13403⤵
- Program crash
PID:1884
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2476 -s 15643⤵
- Program crash
PID:4980
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2476 -s 11323⤵
- Program crash
PID:1444
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 8802⤵
- Program crash
PID:5076
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 13442⤵
- Program crash
PID:4192
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1568 -ip 15681⤵PID:3900
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1568 -ip 15681⤵PID:3844
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1568 -ip 15681⤵PID:2460
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1568 -ip 15681⤵PID:4300
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1568 -ip 15681⤵PID:3624
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1568 -ip 15681⤵PID:4688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1568 -ip 15681⤵PID:1124
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1568 -ip 15681⤵PID:1360
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1568 -ip 15681⤵PID:2504
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 1568 -ip 15681⤵PID:4148
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1568 -ip 15681⤵PID:2144
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1568 -ip 15681⤵PID:2712
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1568 -ip 15681⤵PID:1948
-
C:\Users\Admin\AppData\Local\Temp\cbb1d94791\Dctooux.exeC:\Users\Admin\AppData\Local\Temp\cbb1d94791\Dctooux.exe1⤵
- Executes dropped EXE
PID:4376 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4376 -s 4482⤵
- Program crash
PID:116
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2476 -ip 24761⤵PID:2828
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2476 -ip 24761⤵PID:3252
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2476 -ip 24761⤵PID:5064
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2476 -ip 24761⤵PID:1256
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2476 -ip 24761⤵PID:1460
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4376 -ip 43761⤵PID:3540
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2476 -ip 24761⤵PID:4348
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2476 -ip 24761⤵PID:1736
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2476 -ip 24761⤵PID:4980
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 2476 -ip 24761⤵PID:3780
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2476 -ip 24761⤵PID:4696
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 2476 -ip 24761⤵PID:3328
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 2476 -ip 24761⤵PID:2672
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2476 -ip 24761⤵PID:1612
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2476 -ip 24761⤵PID:3808
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2476 -ip 24761⤵PID:4420
-
C:\Users\Admin\AppData\Local\Temp\cbb1d94791\Dctooux.exeC:\Users\Admin\AppData\Local\Temp\cbb1d94791\Dctooux.exe1⤵
- Executes dropped EXE
PID:4600 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 4482⤵
- Program crash
PID:1564
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4600 -ip 46001⤵PID:2116
-
C:\Users\Admin\AppData\Local\Temp\cbb1d94791\Dctooux.exeC:\Users\Admin\AppData\Local\Temp\cbb1d94791\Dctooux.exe1⤵
- Executes dropped EXE
PID:1360 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1360 -s 4522⤵
- Program crash
PID:1228
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1360 -ip 13601⤵PID:2184
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 2476 -ip 24761⤵PID:4148
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
82KB
MD520d0180d2a26625f9ebee1b0a2ec963e
SHA17a9a63ab53bcfd89ffedd4323a03ea43e5707132
SHA256a63e9004dd5bc66d5f989c378c586fe3234e3bf01aaab3805a770399179a12c1
SHA512cddca870962cd42bd61875f383eaa30a3c2fbadd5034806937fe33c30686517beca26ed250ea6224e8ec57bf8b6c978d1f15aad9fd9beea93c1ade83871b9cc4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
436KB
MD5f6ee2a295cd2ba584f9a363ade3d55b3
SHA1c6966445c9adf9a0afe1a62b91d1e4f75c5ac55c
SHA256c92ec1cea5a09af2f334a2e0d127f41827855c21c5e725afb702ec29e705d1f3
SHA5127db8c37f43efc0414e394dfe3c335e8073dcc53f11093dd9452a750c34b2e16fc058f83fdddbb17b430ac501aabc6af6b03b23afa7826ccac1678f86546b025b
-
Filesize
109KB
MD5647ac550e51ad6d7e47a6f1e94e11fd2
SHA1433991b760cbfd265d45240891300c3652aefe6f
SHA2564d743335ff8cdf1e505f4bd82b0efafde077b9bf0f88a615db99feada880e3ba
SHA5125a2905133e53490dcfdad84b65525f2925d1e82a609ad0ff551d8d90a3c61a3a58b370056b84aa5c33db71f49fffb86e58284dc317a3541d6f5572438e428bfb
-
Filesize
1.2MB
MD5877cb2f10c78a046d81f678f88d7a6a1
SHA10ecc4a6282a412802756dc5bfd1e60cf789f2687
SHA2562caf66964f582a9a1add1f13205f8797f2f4e791d980000ea6b55c719c174ed2
SHA5129a8ea29fcfcf2a4e274095819ba27261bf551c976b697ccc6fe0598d13c309042e317ec8a32d2a9dec38ebd8223fc6c9e08daf5c611cdc72c11c8fe91baf3399