Overview
overview
10Static
static
3RFQ-SW M-0...RE.exe
windows7-x64
10RFQ-SW M-0...RE.exe
windows10-2004-x64
10extnet.dll
windows7-x64
1extnet.dll
windows10-2004-x64
1jli.dll
windows7-x64
10jli.dll
windows10-2004-x64
10msvcpcore.dll
windows7-x64
1msvcpcore.dll
windows10-2004-x64
1prefs.dll
windows7-x64
1prefs.dll
windows10-2004-x64
1vcruntime140.dll
windows7-x64
1vcruntime140.dll
windows10-2004-x64
1vcruntime140_1.dll
windows7-x64
1vcruntime140_1.dll
windows10-2004-x64
1Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
24-07-2024 06:57
Static task
static1
Behavioral task
behavioral1
Sample
RFQ-SW M-0013091-DHABI HARDWARE.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
RFQ-SW M-0013091-DHABI HARDWARE.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
extnet.dll
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
extnet.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral5
Sample
jli.dll
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
jli.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral7
Sample
msvcpcore.dll
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
msvcpcore.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral9
Sample
prefs.dll
Resource
win7-20240704-en
Behavioral task
behavioral10
Sample
prefs.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral11
Sample
vcruntime140.dll
Resource
win7-20240704-en
Behavioral task
behavioral12
Sample
vcruntime140.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral13
Sample
vcruntime140_1.dll
Resource
win7-20240705-en
Behavioral task
behavioral14
Sample
vcruntime140_1.dll
Resource
win10v2004-20240704-en
General
-
Target
jli.dll
-
Size
1.8MB
-
MD5
072b9390df5cbe5015fe58da16923659
-
SHA1
bea24458f5b981924f21c16cf8ac77566a821d65
-
SHA256
fd2144a39e567bdf97b54014c6d912289bbd055835190fe377236c3ff8f89290
-
SHA512
e84d607b0f1d039e371c7462f332193e6d0a41bcd3b50810ac162e5375b88d27f9d940d003ee2cfea11b5d66dfb33fc4b74fa50148749a96102b33bac90cca64
-
SSDEEP
24576:3x9Cm6pOSgrbtR/UDI2KNc32ybHAaD835rkbqO1UkTrcwCPIdkgVmdwALoBhkw2:3x9Cm6ASgrbtFUDXTA7gMlPIxYRLgGr
Malware Config
Extracted
redline
lovato
57.128.132.216:55123
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
Processes:
resource yara_rule behavioral6/memory/4988-0-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SectopRAT payload 1 IoCs
Processes:
resource yara_rule behavioral6/memory/4988-0-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
rundll32.exedescription pid process target process PID 3404 set thread context of 4988 3404 rundll32.exe regsvcs.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
regsvcs.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
regsvcs.exepid process 4988 regsvcs.exe 4988 regsvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
regsvcs.exedescription pid process Token: SeDebugPrivilege 4988 regsvcs.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
rundll32.exedescription pid process target process PID 3404 wrote to memory of 2424 3404 rundll32.exe regasm.exe PID 3404 wrote to memory of 2424 3404 rundll32.exe regasm.exe PID 3404 wrote to memory of 2424 3404 rundll32.exe regasm.exe PID 3404 wrote to memory of 2424 3404 rundll32.exe regasm.exe PID 3404 wrote to memory of 2424 3404 rundll32.exe regasm.exe PID 3404 wrote to memory of 2280 3404 rundll32.exe msbuild.exe PID 3404 wrote to memory of 2280 3404 rundll32.exe msbuild.exe PID 3404 wrote to memory of 2280 3404 rundll32.exe msbuild.exe PID 3404 wrote to memory of 2280 3404 rundll32.exe msbuild.exe PID 3404 wrote to memory of 2280 3404 rundll32.exe msbuild.exe PID 3404 wrote to memory of 944 3404 rundll32.exe AddInProcess32.exe PID 3404 wrote to memory of 944 3404 rundll32.exe AddInProcess32.exe PID 3404 wrote to memory of 944 3404 rundll32.exe AddInProcess32.exe PID 3404 wrote to memory of 944 3404 rundll32.exe AddInProcess32.exe PID 3404 wrote to memory of 944 3404 rundll32.exe AddInProcess32.exe PID 3404 wrote to memory of 4988 3404 rundll32.exe regsvcs.exe PID 3404 wrote to memory of 4988 3404 rundll32.exe regsvcs.exe PID 3404 wrote to memory of 4988 3404 rundll32.exe regsvcs.exe PID 3404 wrote to memory of 4988 3404 rundll32.exe regsvcs.exe PID 3404 wrote to memory of 4988 3404 rundll32.exe regsvcs.exe PID 3404 wrote to memory of 4988 3404 rundll32.exe regsvcs.exe PID 3404 wrote to memory of 4988 3404 rundll32.exe regsvcs.exe PID 3404 wrote to memory of 4988 3404 rundll32.exe regsvcs.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\jli.dll,#11⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"2⤵PID:2424
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"2⤵PID:2280
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵PID:944
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4988
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
114KB
MD5b8cc2baef1f875360bfdda7744393c14
SHA10171584e6a536e7d3eda342325f5e2ee6e3c1d01
SHA256f269bb645500c9111dc28309e3e11562d69339e6c011f68e5eb5116637120f72
SHA512f766673f9d2a31f9fbcda6b9a7c3036fcbebb3873514685681bb7defa6df4d03ff5d4af7e1753616e52bc65a48bcfde884f5de9df830f01cb8b49e8bd2067971
-
Filesize
48KB
MD5349e6eb110e34a08924d92f6b334801d
SHA1bdfb289daff51890cc71697b6322aa4b35ec9169
SHA256c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a
SHA5122a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84
-
Filesize
96KB
MD540f3eb83cc9d4cdb0ad82bd5ff2fb824
SHA1d6582ba879235049134fa9a351ca8f0f785d8835
SHA256cdd772b00ae53d4050150552b67028b7344bb1d345bceb495151cc969c27a0a0
SHA512cdd4dbf0b1ba73464cd7c5008dc05458862e5f608e336b53638a14965becd4781cdea595fd6bd18d0bf402dccffd719da292a6ce67d359527b4691dc6d6d4cc2