Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-12-2024 01:01
Static task
static1
Behavioral task
behavioral1
Sample
d7e528b55b2eeb6786509664a70f641f14d0c13ceec539737eef26857355536e.ps1
Resource
win7-20240708-en
General
-
Target
d7e528b55b2eeb6786509664a70f641f14d0c13ceec539737eef26857355536e.ps1
-
Size
583KB
-
MD5
123cdee8a31e52577191351fae7b53ef
-
SHA1
e8e645d8844b9a19012238be6ab2c4149d62f1cf
-
SHA256
d7e528b55b2eeb6786509664a70f641f14d0c13ceec539737eef26857355536e
-
SHA512
3ff792ced5090f68b7d6004213a9e6c653b42bcf5f10416b3b0cccf1a31516d5e737705d9826d21c8c84f240fc34726c76c60ec5fc8994f30a8e81839bee913a
-
SSDEEP
12288:kl6RA0zJb58097MFZ0sjlTONreknQV8Xie/0+4NW:kYRASw90sjtONrQV984NW
Malware Config
Extracted
amadey
4.18
1cc3fe
http://vitantgroup.com
-
install_dir
431a343abc
-
install_file
Dctooux.exe
-
strings_key
5a2387e2bfef84adb686c856b4155237
-
url_paths
/xmlrpc.php
Signatures
-
Amadey family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation av.exe -
Executes dropped EXE 5 IoCs
pid Process 752 av.exe 1520 Dctooux.exe 2040 Dctooux.exe 968 Dctooux.exe 3140 Dctooux.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\Dctooux.job av.exe -
pid Process 3000 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language av.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Dctooux.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3000 powershell.exe 3000 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3000 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 752 av.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3000 wrote to memory of 752 3000 powershell.exe 84 PID 3000 wrote to memory of 752 3000 powershell.exe 84 PID 3000 wrote to memory of 752 3000 powershell.exe 84 PID 752 wrote to memory of 1520 752 av.exe 85 PID 752 wrote to memory of 1520 752 av.exe 85 PID 752 wrote to memory of 1520 752 av.exe 85
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\d7e528b55b2eeb6786509664a70f641f14d0c13ceec539737eef26857355536e.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Users\Admin\AppData\Local\Temp\av.exe"C:\Users\Admin\AppData\Local\Temp\av.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Users\Admin\AppData\Local\Temp\431a343abc\Dctooux.exe"C:\Users\Admin\AppData\Local\Temp\431a343abc\Dctooux.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1520
-
-
-
C:\Users\Admin\AppData\Local\Temp\431a343abc\Dctooux.exeC:\Users\Admin\AppData\Local\Temp\431a343abc\Dctooux.exe1⤵
- Executes dropped EXE
PID:2040
-
C:\Users\Admin\AppData\Local\Temp\431a343abc\Dctooux.exeC:\Users\Admin\AppData\Local\Temp\431a343abc\Dctooux.exe1⤵
- Executes dropped EXE
PID:968
-
C:\Users\Admin\AppData\Local\Temp\431a343abc\Dctooux.exeC:\Users\Admin\AppData\Local\Temp\431a343abc\Dctooux.exe1⤵
- Executes dropped EXE
PID:3140
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
75KB
MD5139e9a77ba04224579357622e6580294
SHA13fe723ad0676be1e82698fd8e0ce0a16daf6c6ae
SHA256900eb029ec76e18b986a4d007bbbe922151954bc8098166897ff712812e5bb74
SHA5120b8a5569225e827197d0cf26a3526fb8fd1132c018c325b0b126ebc296397f78d9fc1c256bdc690901953d5c8b151aa4b4d7042f60b96fd28377559817269762
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
437KB
MD5d317ee086ebeccf5e01e002ca6b0ead9
SHA148e8c5846d9c67649b3c2fb8d76aa951828dd84e
SHA256dfdc0318f3dc5ba3f960b1f338b638cd9645856d2a2af8aa33ea0f9979a9ca4c
SHA5125fc335758f587e9f9f35309b101c16a4e2faa840013f8024f45eb33b9aa402a2877cbc07f76f389d25e2cf20607486997218de52c46364e2c89a5fa28a785032
-
Filesize
4KB
MD58dd8e318561e96bcd19770ed60a9da45
SHA18f5c105d74a8c77c20463e08403630f1dea301de
SHA25610a72ad791c2e8fd80964bbb64f9058c77a2db919fcec5199e2d055f497da479
SHA51210f913e62f9a4805df3e8048098073329cbbf0869969407e67347efd7dcf9bf66b9c2feb234d31f53f07b3da607d3fdee861a72a9f0780092d389bcc8a7c083f