Analysis
-
max time kernel
144s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
24-03-2024 19:16
Static task
static1
Behavioral task
behavioral1
Sample
34468074c946943518ab33be24c01ef9.bin.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
34468074c946943518ab33be24c01ef9.bin.exe
Resource
win10v2004-20240226-en
General
-
Target
34468074c946943518ab33be24c01ef9.bin.exe
-
Size
442KB
-
MD5
34468074c946943518ab33be24c01ef9
-
SHA1
742cf7ff13dcab6a99b372dc99f362f45be3d69c
-
SHA256
339f7bd2b39364138d088ddd6cfc4541b6c18da0f24315388bcf80af0ee3ac99
-
SHA512
b13def10893e34d5efcb52d5b11b16c14881c27aca7f263d59a19fdad99e27681cd8cee85ba83762772ecbbf4e32eb373006627b932047eff00cbb725e9f942b
-
SSDEEP
6144:9qIH8p8GgMyYRhuPTMCGzlmJDZWgECsFjKdJtH3s5ZBjnA:9d8p8GgAWP4CYE4BCsmdJFij0
Malware Config
Extracted
amadey
4.18
-
install_dir
154561dcbf
-
install_file
Dctooux.exe
-
strings_key
2cd47fa043c815e1a033c67832f3c6a5
-
url_paths
/j4Fvskd3/index.php
Extracted
redline
LogsDiller Cloud (Telegram: @logsdillabot)
5.42.65.68:29093
Extracted
amadey
4.18
-
strings_key
2cd47fa043c815e1a033c67832f3c6a5
-
url_paths
/j4Fvskd3/index.php
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2796-74-0x0000000004EE0000-0x0000000004F38000-memory.dmp family_redline behavioral1/memory/2444-77-0x0000000004FD0000-0x0000000005026000-memory.dmp family_redline behavioral1/memory/2444-76-0x0000000002810000-0x0000000002850000-memory.dmp family_redline -
Blocklisted process makes network request 2 IoCs
Processes:
rundll32.exerundll32.exeflow pid process 11 1560 rundll32.exe 14 956 rundll32.exe -
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
Processes:
Dctooux.exenativecrypt6.exenativecrypt6.exepid process 2556 Dctooux.exe 2444 nativecrypt6.exe 2796 nativecrypt6.exe -
Loads dropped DLL 19 IoCs
Processes:
34468074c946943518ab33be24c01ef9.bin.exeDctooux.exerundll32.exerundll32.exerundll32.exepid process 2972 34468074c946943518ab33be24c01ef9.bin.exe 2972 34468074c946943518ab33be24c01ef9.bin.exe 2556 Dctooux.exe 2556 Dctooux.exe 2556 Dctooux.exe 2556 Dctooux.exe 2556 Dctooux.exe 1440 rundll32.exe 1440 rundll32.exe 1440 rundll32.exe 1440 rundll32.exe 1560 rundll32.exe 1560 rundll32.exe 1560 rundll32.exe 1560 rundll32.exe 956 rundll32.exe 956 rundll32.exe 956 rundll32.exe 956 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Windows directory 1 IoCs
Processes:
34468074c946943518ab33be24c01ef9.bin.exedescription ioc process File created C:\Windows\Tasks\Dctooux.job 34468074c946943518ab33be24c01ef9.bin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
nativecrypt6.exenativecrypt6.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064 nativecrypt6.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064\Blob = 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 nativecrypt6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064 nativecrypt6.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064\Blob = 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 nativecrypt6.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
rundll32.exepowershell.exenativecrypt6.exenativecrypt6.exepid process 1560 rundll32.exe 1560 rundll32.exe 1560 rundll32.exe 1560 rundll32.exe 1560 rundll32.exe 2116 powershell.exe 2444 nativecrypt6.exe 2444 nativecrypt6.exe 2444 nativecrypt6.exe 2796 nativecrypt6.exe 2796 nativecrypt6.exe 2796 nativecrypt6.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exenativecrypt6.exenativecrypt6.exedescription pid process Token: SeDebugPrivilege 2116 powershell.exe Token: SeDebugPrivilege 2444 nativecrypt6.exe Token: SeDebugPrivilege 2796 nativecrypt6.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
34468074c946943518ab33be24c01ef9.bin.exepid process 2972 34468074c946943518ab33be24c01ef9.bin.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
34468074c946943518ab33be24c01ef9.bin.exeDctooux.exerundll32.exerundll32.exedescription pid process target process PID 2972 wrote to memory of 2556 2972 34468074c946943518ab33be24c01ef9.bin.exe Dctooux.exe PID 2972 wrote to memory of 2556 2972 34468074c946943518ab33be24c01ef9.bin.exe Dctooux.exe PID 2972 wrote to memory of 2556 2972 34468074c946943518ab33be24c01ef9.bin.exe Dctooux.exe PID 2972 wrote to memory of 2556 2972 34468074c946943518ab33be24c01ef9.bin.exe Dctooux.exe PID 2556 wrote to memory of 2844 2556 Dctooux.exe Dctooux.exe PID 2556 wrote to memory of 2844 2556 Dctooux.exe Dctooux.exe PID 2556 wrote to memory of 2844 2556 Dctooux.exe Dctooux.exe PID 2556 wrote to memory of 2844 2556 Dctooux.exe Dctooux.exe PID 2556 wrote to memory of 2444 2556 Dctooux.exe nativecrypt6.exe PID 2556 wrote to memory of 2444 2556 Dctooux.exe nativecrypt6.exe PID 2556 wrote to memory of 2444 2556 Dctooux.exe nativecrypt6.exe PID 2556 wrote to memory of 2444 2556 Dctooux.exe nativecrypt6.exe PID 2556 wrote to memory of 2796 2556 Dctooux.exe nativecrypt6.exe PID 2556 wrote to memory of 2796 2556 Dctooux.exe nativecrypt6.exe PID 2556 wrote to memory of 2796 2556 Dctooux.exe nativecrypt6.exe PID 2556 wrote to memory of 2796 2556 Dctooux.exe nativecrypt6.exe PID 2556 wrote to memory of 1440 2556 Dctooux.exe rundll32.exe PID 2556 wrote to memory of 1440 2556 Dctooux.exe rundll32.exe PID 2556 wrote to memory of 1440 2556 Dctooux.exe rundll32.exe PID 2556 wrote to memory of 1440 2556 Dctooux.exe rundll32.exe PID 2556 wrote to memory of 1440 2556 Dctooux.exe rundll32.exe PID 2556 wrote to memory of 1440 2556 Dctooux.exe rundll32.exe PID 2556 wrote to memory of 1440 2556 Dctooux.exe rundll32.exe PID 1440 wrote to memory of 1560 1440 rundll32.exe rundll32.exe PID 1440 wrote to memory of 1560 1440 rundll32.exe rundll32.exe PID 1440 wrote to memory of 1560 1440 rundll32.exe rundll32.exe PID 1440 wrote to memory of 1560 1440 rundll32.exe rundll32.exe PID 1560 wrote to memory of 1688 1560 rundll32.exe netsh.exe PID 1560 wrote to memory of 1688 1560 rundll32.exe netsh.exe PID 1560 wrote to memory of 1688 1560 rundll32.exe netsh.exe PID 1560 wrote to memory of 2116 1560 rundll32.exe powershell.exe PID 1560 wrote to memory of 2116 1560 rundll32.exe powershell.exe PID 1560 wrote to memory of 2116 1560 rundll32.exe powershell.exe PID 2556 wrote to memory of 956 2556 Dctooux.exe rundll32.exe PID 2556 wrote to memory of 956 2556 Dctooux.exe rundll32.exe PID 2556 wrote to memory of 956 2556 Dctooux.exe rundll32.exe PID 2556 wrote to memory of 956 2556 Dctooux.exe rundll32.exe PID 2556 wrote to memory of 956 2556 Dctooux.exe rundll32.exe PID 2556 wrote to memory of 956 2556 Dctooux.exe rundll32.exe PID 2556 wrote to memory of 956 2556 Dctooux.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\34468074c946943518ab33be24c01ef9.bin.exe"C:\Users\Admin\AppData\Local\Temp\34468074c946943518ab33be24c01ef9.bin.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Users\Admin\AppData\Local\Temp\154561dcbf\Dctooux.exe"C:\Users\Admin\AppData\Local\Temp\154561dcbf\Dctooux.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Users\Admin\AppData\Local\Temp\154561dcbf\Dctooux.exe"C:\Users\Admin\AppData\Local\Temp\154561dcbf\Dctooux.exe"3⤵PID:2844
-
-
C:\Users\Admin\1000071002\nativecrypt6.exe"C:\Users\Admin\1000071002\nativecrypt6.exe"3⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
-
C:\Users\Admin\AppData\Roaming\1000072000\nativecrypt6.exe"C:\Users\Admin\AppData\Roaming\1000072000\nativecrypt6.exe"3⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\810b84e2bfa3a9\cred64.dll, Main3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\810b84e2bfa3a9\cred64.dll, Main4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\system32\netsh.exenetsh wlan show profiles5⤵PID:1688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\658372521424_Desktop.zip' -CompressionLevel Optimal5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2116
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\810b84e2bfa3a9\clip64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:956
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
447KB
MD5ef4b0d33ed0eb8ec64c7073ea8409cad
SHA1b3c1b0b7e282a26bcc4ddb84cfac0437e3cff209
SHA25637c593afa2791249363f27cb2818fe560338c9abdfb2b270b26a88696a87c3e9
SHA51221076c222c0ee27ad88b682639bc82d8be50a0d369a5eec7a66023b0a8ced6cc9348b5b6cc7794c22269adc9b9faa38503276ba4b2d7e922beb1ce0e575a6228
-
Filesize
67KB
MD5cc0e6473b2d9f62575bf6c26bf67acf6
SHA19a97c7cb4ccc16e78defea8398546f2d4bd40ec1
SHA2566adb22b6c7c1af88b6246ade10ad7d351f809a8db3a42ec68d8046e3fb02c4be
SHA5125db5194bd60edfa903db04a8f928fa100ccce299a5025e6bb71f4053b60d47af0a3216b4e8a5a948f4ffc26b51ecbaf0cd7687e2e4cffe77f97a6fc639805b92
-
Filesize
2KB
MD51420d30f964eac2c85b2ccfe968eebce
SHA1bdf9a6876578a3e38079c4f8cf5d6c79687ad750
SHA256f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9
SHA5126fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8
-
Filesize
109KB
MD5ca684dc5ebed4381701a39f1cc3a0fb2
SHA18c4a375aa583bd1c705597a7f45fd18934276770
SHA256b8c5ad09c5b62fa8d8bcb8e1c317700274b4756d04fc964ccae38103c318ddd2
SHA5128b414799e37d50f664e04e704ab06a8f6f25cb9f9c24f157e998a72aad9c0a0cd9435b42c629dc26643f039725d22a89ca3468dc39009d11d910420a80e9c510
-
Filesize
1.2MB
MD54876ee75ce2712147c41ff1277cd2d30
SHA13733dc92318f0c6b92cb201e49151686281acda6
SHA256bbfba2d40f48c16a53b5806555c08aff1982c3fe4a77964963edbab9d7e672ed
SHA5129bf25d4d0dfebd287b0c84abb64612b3db00a26b0217490b35925e77487d6c872632c936cedf1205c46ecbf9d4dfc9bc7600bee05afc550b30ae0d0964c5afe9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1658372521-4246568289-2509113762-1000\76b53b3ec448f7ccdda2063b15d2bfc3_f4bfc772-1e14-4cb7-967a-2360098b659f
Filesize79B
MD5bbc8da7d36df3f91c460984c2abe8419
SHA19a247c3d293022fde4f3abc8b56259275c4ef97c
SHA2560399ccf5e780949a63400736a46cce7d1879903d0f45c6b7d194c960ba4dddc2
SHA512facbe33baa35fccf8072fe207a4d5eda2a64c4ed067c8eecb23e49cb003747be4c3772cb4ae2dfb87f91aa711b9a8371a2e0d76dc40830e275098172318d7cb4
-
Filesize
442KB
MD534468074c946943518ab33be24c01ef9
SHA1742cf7ff13dcab6a99b372dc99f362f45be3d69c
SHA256339f7bd2b39364138d088ddd6cfc4541b6c18da0f24315388bcf80af0ee3ac99
SHA512b13def10893e34d5efcb52d5b11b16c14881c27aca7f263d59a19fdad99e27681cd8cee85ba83762772ecbbf4e32eb373006627b932047eff00cbb725e9f942b
-
Filesize
128KB
MD55cab432821c94450adf1b2314cd42092
SHA184cd4da52c31664244d87601624415cb8642d088
SHA256bd584435de36eb1f093953e99307736e7793772296f026d06b00627cb0323095
SHA512172d11aab49f8185c91f06dc704da84331aede0bcad388b9d34f1fe9b0e04bcf8a044c88d9c27e9ac335f2743ee22958be477bb3ed34e02a6d32fb27c32f5450
-
Filesize
777KB
MD56ba3d481e8a0c753967f3e002044b050
SHA13630d082e516fac7273d5e5c2a09c972ad3fcac5
SHA256d62a26be85ee3bb0b7d4504f4367f505180adee48ddaf8cb72e301263114adfe
SHA51233e7defd57654fa57a2e04ecfba0222a28103794dc1236272e0eaf493d92f130132e90a20244e2ed7c2704a34aaab681bc931671816a6c03a2bd8fd405a4a61c