Overview
overview
10Static
static
3RFQ-SW M-0...RE.exe
windows7-x64
10RFQ-SW M-0...RE.exe
windows10-2004-x64
10extnet.dll
windows7-x64
1extnet.dll
windows10-2004-x64
1jli.dll
windows7-x64
10jli.dll
windows10-2004-x64
10msvcpcore.dll
windows7-x64
1msvcpcore.dll
windows10-2004-x64
1prefs.dll
windows7-x64
1prefs.dll
windows10-2004-x64
1vcruntime140.dll
windows7-x64
1vcruntime140.dll
windows10-2004-x64
1vcruntime140_1.dll
windows7-x64
1vcruntime140_1.dll
windows10-2004-x64
1Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
24-07-2024 06:57
Static task
static1
Behavioral task
behavioral1
Sample
RFQ-SW M-0013091-DHABI HARDWARE.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
RFQ-SW M-0013091-DHABI HARDWARE.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
extnet.dll
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
extnet.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral5
Sample
jli.dll
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
jli.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral7
Sample
msvcpcore.dll
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
msvcpcore.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral9
Sample
prefs.dll
Resource
win7-20240704-en
Behavioral task
behavioral10
Sample
prefs.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral11
Sample
vcruntime140.dll
Resource
win7-20240704-en
Behavioral task
behavioral12
Sample
vcruntime140.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral13
Sample
vcruntime140_1.dll
Resource
win7-20240705-en
Behavioral task
behavioral14
Sample
vcruntime140_1.dll
Resource
win10v2004-20240704-en
General
-
Target
jli.dll
-
Size
1.8MB
-
MD5
072b9390df5cbe5015fe58da16923659
-
SHA1
bea24458f5b981924f21c16cf8ac77566a821d65
-
SHA256
fd2144a39e567bdf97b54014c6d912289bbd055835190fe377236c3ff8f89290
-
SHA512
e84d607b0f1d039e371c7462f332193e6d0a41bcd3b50810ac162e5375b88d27f9d940d003ee2cfea11b5d66dfb33fc4b74fa50148749a96102b33bac90cca64
-
SSDEEP
24576:3x9Cm6pOSgrbtR/UDI2KNc32ybHAaD835rkbqO1UkTrcwCPIdkgVmdwALoBhkw2:3x9Cm6ASgrbtFUDXTA7gMlPIxYRLgGr
Malware Config
Extracted
redline
lovato
57.128.132.216:55123
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
Processes:
resource yara_rule behavioral5/memory/2812-0-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral5/memory/2812-4-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral5/memory/2812-2-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SectopRAT payload 3 IoCs
Processes:
resource yara_rule behavioral5/memory/2812-0-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral5/memory/2812-4-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral5/memory/2812-2-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
rundll32.exedescription pid process target process PID 2292 set thread context of 2812 2292 rundll32.exe jsc.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
jsc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jsc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
jsc.exepid process 2812 jsc.exe 2812 jsc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
jsc.exedescription pid process Token: SeDebugPrivilege 2812 jsc.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
rundll32.exedescription pid process target process PID 2292 wrote to memory of 2812 2292 rundll32.exe jsc.exe PID 2292 wrote to memory of 2812 2292 rundll32.exe jsc.exe PID 2292 wrote to memory of 2812 2292 rundll32.exe jsc.exe PID 2292 wrote to memory of 2812 2292 rundll32.exe jsc.exe PID 2292 wrote to memory of 2812 2292 rundll32.exe jsc.exe PID 2292 wrote to memory of 2812 2292 rundll32.exe jsc.exe PID 2292 wrote to memory of 2812 2292 rundll32.exe jsc.exe PID 2292 wrote to memory of 2812 2292 rundll32.exe jsc.exe PID 2292 wrote to memory of 2812 2292 rundll32.exe jsc.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\jli.dll,#11⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2812
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD52c87b2d541eecd3b4a69f502e63a5783
SHA1c3d1777df678cf4ef89ec8330f4d64f07fb26f9e
SHA256eae2daadf140785ff98f48909f57ec24b3138fc0744018ec84a4ff8932c3d638
SHA512502bd68d3ead4d794969b1db7dde114e0d3ded7fc52d81ab4e50c9d59ba74a0279426b54502301e2589929802b91ff8aa32d7e3d02a79d98209e540b40f7304c