Overview
overview
10Static
static
3RFQ-SW M-0...RE.exe
windows7-x64
10RFQ-SW M-0...RE.exe
windows10-2004-x64
10extnet.dll
windows7-x64
1extnet.dll
windows10-2004-x64
1jli.dll
windows7-x64
10jli.dll
windows10-2004-x64
10msvcpcore.dll
windows7-x64
1msvcpcore.dll
windows10-2004-x64
1prefs.dll
windows7-x64
1prefs.dll
windows10-2004-x64
1vcruntime140.dll
windows7-x64
1vcruntime140.dll
windows10-2004-x64
1vcruntime140_1.dll
windows7-x64
1vcruntime140_1.dll
windows10-2004-x64
1Analysis
-
max time kernel
16s -
max time network
22s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
24-07-2024 06:57
Static task
static1
Behavioral task
behavioral1
Sample
RFQ-SW M-0013091-DHABI HARDWARE.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
RFQ-SW M-0013091-DHABI HARDWARE.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
extnet.dll
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
extnet.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral5
Sample
jli.dll
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
jli.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral7
Sample
msvcpcore.dll
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
msvcpcore.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral9
Sample
prefs.dll
Resource
win7-20240704-en
Behavioral task
behavioral10
Sample
prefs.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral11
Sample
vcruntime140.dll
Resource
win7-20240704-en
Behavioral task
behavioral12
Sample
vcruntime140.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral13
Sample
vcruntime140_1.dll
Resource
win7-20240705-en
Behavioral task
behavioral14
Sample
vcruntime140_1.dll
Resource
win10v2004-20240704-en
General
-
Target
RFQ-SW M-0013091-DHABI HARDWARE.exe
-
Size
24KB
-
MD5
9f6938e89824ccce04a9272087dec776
-
SHA1
7f19bee228698f4b0bb90b40c6ca2bcadc326a66
-
SHA256
b500874cd5939223c2b7cb52134bef3a3bf6ab1c1d112bf27c6b5e5b15f8177f
-
SHA512
e0052a1bcf5d5ab910da6541c51338e1215a265e8521260bf08ab00ac0320653dafab565ef616d7f1192fb55d4b0feb1666b1a73fcc7b08ae0ac0e625f4b67e1
-
SSDEEP
384:eM4cghl1oqCrKFf4H5A2eFP27xWkVbgWUlIx4cNWcG0FP27NBY3Yuv+ivM:WSqbFQH5iKxnVbgvqxNNZK/Y/+
Malware Config
Extracted
redline
lovato
57.128.132.216:55123
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2728-0-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2728-4-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2728-6-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SectopRAT payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2728-0-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2728-4-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2728-6-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 5 IoCs
Processes:
RFQ-SW M-0013091-DHABI HARDWARE.exedescription pid process target process PID 2388 set thread context of 2728 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 2388 set thread context of 1152 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 2388 set thread context of 2776 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe installutil.exe PID 2388 set thread context of 2772 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regsvcs.exe PID 2388 set thread context of 2652 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regsvcs.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
regasm.exeregasm.exeinstallutil.exeregsvcs.exeregsvcs.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language installutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvcs.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
installutil.exeregsvcs.exeregsvcs.exeregasm.exeregasm.exepid process 2776 installutil.exe 2776 installutil.exe 2652 regsvcs.exe 2652 regsvcs.exe 2772 regsvcs.exe 2772 regsvcs.exe 1152 regasm.exe 1152 regasm.exe 2728 regasm.exe 2728 regasm.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
regsvcs.exeregsvcs.exeregasm.exeregasm.exeinstallutil.exedescription pid process Token: SeDebugPrivilege 2772 regsvcs.exe Token: SeDebugPrivilege 2652 regsvcs.exe Token: SeDebugPrivilege 2728 regasm.exe Token: SeDebugPrivilege 1152 regasm.exe Token: SeDebugPrivilege 2776 installutil.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
RFQ-SW M-0013091-DHABI HARDWARE.exedescription pid process target process PID 2388 wrote to memory of 2728 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 2388 wrote to memory of 2728 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 2388 wrote to memory of 2728 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 2388 wrote to memory of 2728 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 2388 wrote to memory of 2728 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 2388 wrote to memory of 2728 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 2388 wrote to memory of 2728 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 2388 wrote to memory of 2728 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 2388 wrote to memory of 2728 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 2388 wrote to memory of 2728 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 2388 wrote to memory of 2728 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 2388 wrote to memory of 2728 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 2388 wrote to memory of 1152 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 2388 wrote to memory of 1152 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 2388 wrote to memory of 1152 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 2388 wrote to memory of 1152 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 2388 wrote to memory of 1152 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 2388 wrote to memory of 1152 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 2388 wrote to memory of 1152 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 2388 wrote to memory of 1152 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 2388 wrote to memory of 1152 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 2388 wrote to memory of 1152 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 2388 wrote to memory of 1152 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 2388 wrote to memory of 1152 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 2388 wrote to memory of 2776 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe installutil.exe PID 2388 wrote to memory of 2776 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe installutil.exe PID 2388 wrote to memory of 2776 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe installutil.exe PID 2388 wrote to memory of 2776 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe installutil.exe PID 2388 wrote to memory of 2776 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe installutil.exe PID 2388 wrote to memory of 2776 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe installutil.exe PID 2388 wrote to memory of 2776 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe installutil.exe PID 2388 wrote to memory of 2776 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe installutil.exe PID 2388 wrote to memory of 2776 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe installutil.exe PID 2388 wrote to memory of 2776 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe installutil.exe PID 2388 wrote to memory of 2776 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe installutil.exe PID 2388 wrote to memory of 2776 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe installutil.exe PID 2388 wrote to memory of 2784 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 2388 wrote to memory of 2784 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 2388 wrote to memory of 2784 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 2388 wrote to memory of 2784 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 2388 wrote to memory of 2784 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 2388 wrote to memory of 2784 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 2388 wrote to memory of 2784 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 2388 wrote to memory of 2784 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 2388 wrote to memory of 2784 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 2388 wrote to memory of 2316 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe installutil.exe PID 2388 wrote to memory of 2316 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe installutil.exe PID 2388 wrote to memory of 2316 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe installutil.exe PID 2388 wrote to memory of 2316 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe installutil.exe PID 2388 wrote to memory of 2316 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe installutil.exe PID 2388 wrote to memory of 2316 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe installutil.exe PID 2388 wrote to memory of 2316 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe installutil.exe PID 2388 wrote to memory of 2316 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe installutil.exe PID 2388 wrote to memory of 2316 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe installutil.exe PID 2388 wrote to memory of 2772 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regsvcs.exe PID 2388 wrote to memory of 2772 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regsvcs.exe PID 2388 wrote to memory of 2772 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regsvcs.exe PID 2388 wrote to memory of 2772 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regsvcs.exe PID 2388 wrote to memory of 2772 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regsvcs.exe PID 2388 wrote to memory of 2772 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regsvcs.exe PID 2388 wrote to memory of 2772 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regsvcs.exe PID 2388 wrote to memory of 2772 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regsvcs.exe PID 2388 wrote to memory of 2772 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regsvcs.exe PID 2388 wrote to memory of 2772 2388 RFQ-SW M-0013091-DHABI HARDWARE.exe regsvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFQ-SW M-0013091-DHABI HARDWARE.exe"C:\Users\Admin\AppData\Local\Temp\RFQ-SW M-0013091-DHABI HARDWARE.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1152 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"2⤵PID:2784
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"2⤵PID:2316
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2772 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"2⤵PID:2808
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD5dd6944619a1cff7c63c0e49ed65368ca
SHA1a055ce9efa2206cdc35b924d43a5d06f453ce777
SHA25658ea6de2879649260c0a62b6e8e045e88c3311978e993f63a8dfcdb0dba9f05d
SHA512856d454cd202fc39bec08f7ea7fb9c631e5531c1d5ffc269d3ea4ef2cdd568b176da0f8e00ffd8c80eaad461cecbce213fa4cd46b142a7760fd32815261fddd7
-
Filesize
96KB
MD5d367ddfda80fdcf578726bc3b0bc3e3c
SHA123fcd5e4e0e5e296bee7e5224a8404ecd92cf671
SHA2560b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0
SHA51240e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77
-
Filesize
17KB
MD5b39685dcb3e1f88dc060036fa4e0e4e7
SHA1df29f99ac2e6d7b51f60fac702378564aa4220c3
SHA256057ce1cfb90952907f7f12b09deaa06d2c76e0d2d99dd21ba44ce903f7ac9153
SHA51208466d7535be8a7c0d9bc10d8aab39bd82a89bc5eef1291c982f0d844b93b97c3716715c35ffa4afa0596af4538c84d5f0e7b190bd30f7a37c49200d394a4328
-
Filesize
17KB
MD55540cb9899e88b5c1559e16cd868dcac
SHA134c71f80d247c70029511b00ae9b55f385655537
SHA256078c5e07e25c2e82a24ecb726dee7e1e2aea55953802e32b5fe423d7db05f36c
SHA51236fbd6b617beb46c40a975cd5e96e5a664d2abba1788a0d8aba1753cca7e4259ac01da1d5e926c60545204e728f78aa07314ab6dbdc47ad2cf7a18d4c0826d5f
-
Filesize
312KB
MD5692a91709557be02667cb78eaa79350a
SHA167dc2ba9dfcdda7bdbe03c9706d4b7174585ebe1
SHA25631787fd2c6979e783ed0013b3a328d38ef81b60a32b94cd6192bbf718637fd2d
SHA512d9ca3514f0614711b2cc7877fdcc9b5a37fdf70128802bdcd402417351ec4f0a6cdd77a31f01c003c2f14117226d8d2e34dcad8e39517c5b1acd14955c99edb2