Analysis
-
max time kernel
142s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
24-03-2024 02:14
Static task
static1
Behavioral task
behavioral1
Sample
3fa8f8c64210e0949184380e438a86e4d8e597c7b63cd8591232083b97fa5348.exe
Resource
win7-20240221-en
General
-
Target
3fa8f8c64210e0949184380e438a86e4d8e597c7b63cd8591232083b97fa5348.exe
-
Size
420KB
-
MD5
7b432411c12d3d0d31ecaf9011450e42
-
SHA1
968943d42ba1e8938989b6ed1884195c2285396f
-
SHA256
3fa8f8c64210e0949184380e438a86e4d8e597c7b63cd8591232083b97fa5348
-
SHA512
6881c00ec9674a90b6390e18bcff67d0a5c837411f83955869a9cb2b62bccdedbc93561e70f6ddab7baaf908c8154de3a5bb982d0ee9ecc62363cc67d9cf563b
-
SSDEEP
6144:lfBwgfV+aXoGJR1xpppStlxu4qGilNZZDLxFLWj4+36o9:l3V+anFxZUq1NZJ9N8qu
Malware Config
Extracted
amadey
4.18
-
install_dir
154561dcbf
-
install_file
Dctooux.exe
-
strings_key
2cd47fa043c815e1a033c67832f3c6a5
-
url_paths
/j4Fvskd3/index.php
Extracted
redline
LogsDiller Cloud (Telegram: @logsdillabot)
5.42.65.68:29093
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/2568-48-0x0000000002750000-0x00000000027A8000-memory.dmp family_redline behavioral1/memory/2568-50-0x0000000005160000-0x00000000051A0000-memory.dmp family_redline behavioral1/memory/2568-52-0x00000000028E0000-0x0000000002936000-memory.dmp family_redline behavioral1/memory/2568-53-0x0000000005160000-0x00000000051A0000-memory.dmp family_redline -
Detects executables packed with unregistered version of .NET Reactor 4 IoCs
Processes:
resource yara_rule behavioral1/memory/2568-48-0x0000000002750000-0x00000000027A8000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral1/memory/2568-50-0x0000000005160000-0x00000000051A0000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral1/memory/2568-52-0x00000000028E0000-0x0000000002936000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral1/memory/2568-53-0x0000000005160000-0x00000000051A0000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor -
Blocklisted process makes network request 2 IoCs
Processes:
rundll32.exerundll32.exeflow pid process 10 3052 rundll32.exe 13 1540 rundll32.exe -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
Dctooux.exenativecrypt.exepid process 2588 Dctooux.exe 2568 nativecrypt.exe -
Loads dropped DLL 16 IoCs
Processes:
3fa8f8c64210e0949184380e438a86e4d8e597c7b63cd8591232083b97fa5348.exeDctooux.exerundll32.exerundll32.exerundll32.exepid process 2528 3fa8f8c64210e0949184380e438a86e4d8e597c7b63cd8591232083b97fa5348.exe 2528 3fa8f8c64210e0949184380e438a86e4d8e597c7b63cd8591232083b97fa5348.exe 2588 Dctooux.exe 2588 Dctooux.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 3052 rundll32.exe 3052 rundll32.exe 3052 rundll32.exe 3052 rundll32.exe 1540 rundll32.exe 1540 rundll32.exe 1540 rundll32.exe 1540 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Windows directory 1 IoCs
Processes:
3fa8f8c64210e0949184380e438a86e4d8e597c7b63cd8591232083b97fa5348.exedescription ioc process File created C:\Windows\Tasks\Dctooux.job 3fa8f8c64210e0949184380e438a86e4d8e597c7b63cd8591232083b97fa5348.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
nativecrypt.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064\Blob = 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 nativecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064 nativecrypt.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
rundll32.exepowershell.exenativecrypt.exepid process 3052 rundll32.exe 3052 rundll32.exe 3052 rundll32.exe 3052 rundll32.exe 3052 rundll32.exe 1840 powershell.exe 2568 nativecrypt.exe 2568 nativecrypt.exe 2568 nativecrypt.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exenativecrypt.exedescription pid process Token: SeDebugPrivilege 1840 powershell.exe Token: SeDebugPrivilege 2568 nativecrypt.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
3fa8f8c64210e0949184380e438a86e4d8e597c7b63cd8591232083b97fa5348.exepid process 2528 3fa8f8c64210e0949184380e438a86e4d8e597c7b63cd8591232083b97fa5348.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
3fa8f8c64210e0949184380e438a86e4d8e597c7b63cd8591232083b97fa5348.exeDctooux.exerundll32.exerundll32.exedescription pid process target process PID 2528 wrote to memory of 2588 2528 3fa8f8c64210e0949184380e438a86e4d8e597c7b63cd8591232083b97fa5348.exe Dctooux.exe PID 2528 wrote to memory of 2588 2528 3fa8f8c64210e0949184380e438a86e4d8e597c7b63cd8591232083b97fa5348.exe Dctooux.exe PID 2528 wrote to memory of 2588 2528 3fa8f8c64210e0949184380e438a86e4d8e597c7b63cd8591232083b97fa5348.exe Dctooux.exe PID 2528 wrote to memory of 2588 2528 3fa8f8c64210e0949184380e438a86e4d8e597c7b63cd8591232083b97fa5348.exe Dctooux.exe PID 2588 wrote to memory of 2568 2588 Dctooux.exe nativecrypt.exe PID 2588 wrote to memory of 2568 2588 Dctooux.exe nativecrypt.exe PID 2588 wrote to memory of 2568 2588 Dctooux.exe nativecrypt.exe PID 2588 wrote to memory of 2568 2588 Dctooux.exe nativecrypt.exe PID 2588 wrote to memory of 1532 2588 Dctooux.exe rundll32.exe PID 2588 wrote to memory of 1532 2588 Dctooux.exe rundll32.exe PID 2588 wrote to memory of 1532 2588 Dctooux.exe rundll32.exe PID 2588 wrote to memory of 1532 2588 Dctooux.exe rundll32.exe PID 2588 wrote to memory of 1532 2588 Dctooux.exe rundll32.exe PID 2588 wrote to memory of 1532 2588 Dctooux.exe rundll32.exe PID 2588 wrote to memory of 1532 2588 Dctooux.exe rundll32.exe PID 1532 wrote to memory of 3052 1532 rundll32.exe rundll32.exe PID 1532 wrote to memory of 3052 1532 rundll32.exe rundll32.exe PID 1532 wrote to memory of 3052 1532 rundll32.exe rundll32.exe PID 1532 wrote to memory of 3052 1532 rundll32.exe rundll32.exe PID 3052 wrote to memory of 668 3052 rundll32.exe netsh.exe PID 3052 wrote to memory of 668 3052 rundll32.exe netsh.exe PID 3052 wrote to memory of 668 3052 rundll32.exe netsh.exe PID 3052 wrote to memory of 1840 3052 rundll32.exe powershell.exe PID 3052 wrote to memory of 1840 3052 rundll32.exe powershell.exe PID 3052 wrote to memory of 1840 3052 rundll32.exe powershell.exe PID 2588 wrote to memory of 1540 2588 Dctooux.exe rundll32.exe PID 2588 wrote to memory of 1540 2588 Dctooux.exe rundll32.exe PID 2588 wrote to memory of 1540 2588 Dctooux.exe rundll32.exe PID 2588 wrote to memory of 1540 2588 Dctooux.exe rundll32.exe PID 2588 wrote to memory of 1540 2588 Dctooux.exe rundll32.exe PID 2588 wrote to memory of 1540 2588 Dctooux.exe rundll32.exe PID 2588 wrote to memory of 1540 2588 Dctooux.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3fa8f8c64210e0949184380e438a86e4d8e597c7b63cd8591232083b97fa5348.exe"C:\Users\Admin\AppData\Local\Temp\3fa8f8c64210e0949184380e438a86e4d8e597c7b63cd8591232083b97fa5348.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Users\Admin\AppData\Local\Temp\154561dcbf\Dctooux.exe"C:\Users\Admin\AppData\Local\Temp\154561dcbf\Dctooux.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Users\Admin\1000062002\nativecrypt.exe"C:\Users\Admin\1000062002\nativecrypt.exe"3⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\810b84e2bfa3a9\cred64.dll, Main3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\810b84e2bfa3a9\cred64.dll, Main4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\system32\netsh.exenetsh wlan show profiles5⤵PID:668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\298544033322_Desktop.zip' -CompressionLevel Optimal5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1840
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\810b84e2bfa3a9\clip64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:1540
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
425KB
MD5867db3f60c59188cb4baf8a5aa399752
SHA164a62a163ef37dc75601aaa3a9b1459f6972ddd1
SHA2565197def97c9d6e3f9c0e55f4a91a424ece5a89d4882a0d413a9260123010ec4c
SHA512f9e6ab200331855e4686abe63cac501e6965fd4a80b26fbbeb70875500e9f0733187c5534e22309ef31cf8fc017f07cf1bd029dd2e093af57651349e8a015f45
-
Filesize
420KB
MD57b432411c12d3d0d31ecaf9011450e42
SHA1968943d42ba1e8938989b6ed1884195c2285396f
SHA2563fa8f8c64210e0949184380e438a86e4d8e597c7b63cd8591232083b97fa5348
SHA5126881c00ec9674a90b6390e18bcff67d0a5c837411f83955869a9cb2b62bccdedbc93561e70f6ddab7baaf908c8154de3a5bb982d0ee9ecc62363cc67d9cf563b
-
Filesize
64KB
MD509cbe414349af31a8b1ef47e523256ff
SHA131487adea108b8478fada6243311375b78f7442a
SHA25664766337dc85c3bae063760c27c72f4697cef0aea33c2391dbef9775defb77c0
SHA512902c2356b0f353808e7655d38d958a52be69a25f5f0f93a8aa7a8e8258d35b03cf45d3ef1bf8a328a2dcd1adf119c29366515fae720db3f4d005374343f2e062
-
Filesize
2KB
MD51420d30f964eac2c85b2ccfe968eebce
SHA1bdf9a6876578a3e38079c4f8cf5d6c79687ad750
SHA256f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9
SHA5126fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8
-
Filesize
109KB
MD5ca684dc5ebed4381701a39f1cc3a0fb2
SHA18c4a375aa583bd1c705597a7f45fd18934276770
SHA256b8c5ad09c5b62fa8d8bcb8e1c317700274b4756d04fc964ccae38103c318ddd2
SHA5128b414799e37d50f664e04e704ab06a8f6f25cb9f9c24f157e998a72aad9c0a0cd9435b42c629dc26643f039725d22a89ca3468dc39009d11d910420a80e9c510
-
Filesize
1.2MB
MD54876ee75ce2712147c41ff1277cd2d30
SHA13733dc92318f0c6b92cb201e49151686281acda6
SHA256bbfba2d40f48c16a53b5806555c08aff1982c3fe4a77964963edbab9d7e672ed
SHA5129bf25d4d0dfebd287b0c84abb64612b3db00a26b0217490b35925e77487d6c872632c936cedf1205c46ecbf9d4dfc9bc7600bee05afc550b30ae0d0964c5afe9