Overview
overview
10Static
static
3RFQ-SW M-0...RE.exe
windows7-x64
10RFQ-SW M-0...RE.exe
windows10-2004-x64
10extnet.dll
windows7-x64
1extnet.dll
windows10-2004-x64
1jli.dll
windows7-x64
10jli.dll
windows10-2004-x64
10msvcpcore.dll
windows7-x64
1msvcpcore.dll
windows10-2004-x64
1prefs.dll
windows7-x64
1prefs.dll
windows10-2004-x64
1vcruntime140.dll
windows7-x64
1vcruntime140.dll
windows10-2004-x64
1vcruntime140_1.dll
windows7-x64
1vcruntime140_1.dll
windows10-2004-x64
1Resubmissions
29-07-2024 20:42
240729-zhay8atfmb 1026-07-2024 11:22
240726-ng188sycjb 1025-07-2024 05:05
240725-fqw2watble 10Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2024 05:05
Static task
static1
Behavioral task
behavioral1
Sample
RFQ-SW M-0013091-DHABI HARDWARE.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
RFQ-SW M-0013091-DHABI HARDWARE.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
extnet.dll
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
extnet.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral5
Sample
jli.dll
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
jli.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral7
Sample
msvcpcore.dll
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
msvcpcore.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral9
Sample
prefs.dll
Resource
win7-20240708-en
Behavioral task
behavioral10
Sample
prefs.dll
Resource
win10v2004-20240704-en
Behavioral task
behavioral11
Sample
vcruntime140.dll
Resource
win7-20240708-en
Behavioral task
behavioral12
Sample
vcruntime140.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral13
Sample
vcruntime140_1.dll
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
vcruntime140_1.dll
Resource
win10v2004-20240709-en
General
-
Target
RFQ-SW M-0013091-DHABI HARDWARE.exe
-
Size
24KB
-
MD5
9f6938e89824ccce04a9272087dec776
-
SHA1
7f19bee228698f4b0bb90b40c6ca2bcadc326a66
-
SHA256
b500874cd5939223c2b7cb52134bef3a3bf6ab1c1d112bf27c6b5e5b15f8177f
-
SHA512
e0052a1bcf5d5ab910da6541c51338e1215a265e8521260bf08ab00ac0320653dafab565ef616d7f1192fb55d4b0feb1666b1a73fcc7b08ae0ac0e625f4b67e1
-
SSDEEP
384:eM4cghl1oqCrKFf4H5A2eFP27xWkVbgWUlIx4cNWcG0FP27NBY3Yuv+ivM:WSqbFQH5iKxnVbgvqxNNZK/Y/+
Malware Config
Extracted
redline
lovato
57.128.132.216:55123
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/456-0-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SectopRAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/456-0-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 5 IoCs
Processes:
RFQ-SW M-0013091-DHABI HARDWARE.exedescription pid process target process PID 3604 set thread context of 456 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe AddInProcess32.exe PID 3604 set thread context of 100 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 3604 set thread context of 1552 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe AddInProcess32.exe PID 3604 set thread context of 4252 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe CasPol.exe PID 3604 set thread context of 4528 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe jsc.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
AddInProcess32.exeAddInProcess32.exeCasPol.exeregasm.exejsc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AddInProcess32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AddInProcess32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jsc.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
CasPol.exejsc.exeAddInProcess32.exeAddInProcess32.exeregasm.exepid process 4252 CasPol.exe 4252 CasPol.exe 4528 jsc.exe 4528 jsc.exe 4252 CasPol.exe 4528 jsc.exe 456 AddInProcess32.exe 456 AddInProcess32.exe 1552 AddInProcess32.exe 1552 AddInProcess32.exe 100 regasm.exe 100 regasm.exe 456 AddInProcess32.exe 1552 AddInProcess32.exe 100 regasm.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
AddInProcess32.exejsc.exeCasPol.exeregasm.exeAddInProcess32.exedescription pid process Token: SeDebugPrivilege 456 AddInProcess32.exe Token: SeDebugPrivilege 4528 jsc.exe Token: SeDebugPrivilege 4252 CasPol.exe Token: SeDebugPrivilege 100 regasm.exe Token: SeDebugPrivilege 1552 AddInProcess32.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
RFQ-SW M-0013091-DHABI HARDWARE.exedescription pid process target process PID 3604 wrote to memory of 456 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe AddInProcess32.exe PID 3604 wrote to memory of 456 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe AddInProcess32.exe PID 3604 wrote to memory of 456 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe AddInProcess32.exe PID 3604 wrote to memory of 456 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe AddInProcess32.exe PID 3604 wrote to memory of 456 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe AddInProcess32.exe PID 3604 wrote to memory of 456 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe AddInProcess32.exe PID 3604 wrote to memory of 456 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe AddInProcess32.exe PID 3604 wrote to memory of 456 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe AddInProcess32.exe PID 3604 wrote to memory of 100 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 3604 wrote to memory of 100 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 3604 wrote to memory of 100 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 3604 wrote to memory of 100 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 3604 wrote to memory of 100 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 3604 wrote to memory of 100 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 3604 wrote to memory of 100 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 3604 wrote to memory of 100 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe regasm.exe PID 3604 wrote to memory of 1552 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe AddInProcess32.exe PID 3604 wrote to memory of 1552 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe AddInProcess32.exe PID 3604 wrote to memory of 1552 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe AddInProcess32.exe PID 3604 wrote to memory of 1552 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe AddInProcess32.exe PID 3604 wrote to memory of 1552 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe AddInProcess32.exe PID 3604 wrote to memory of 1552 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe AddInProcess32.exe PID 3604 wrote to memory of 1552 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe AddInProcess32.exe PID 3604 wrote to memory of 1552 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe AddInProcess32.exe PID 3604 wrote to memory of 4252 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe CasPol.exe PID 3604 wrote to memory of 4252 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe CasPol.exe PID 3604 wrote to memory of 4252 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe CasPol.exe PID 3604 wrote to memory of 4252 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe CasPol.exe PID 3604 wrote to memory of 4252 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe CasPol.exe PID 3604 wrote to memory of 4252 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe CasPol.exe PID 3604 wrote to memory of 4252 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe CasPol.exe PID 3604 wrote to memory of 4252 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe CasPol.exe PID 3604 wrote to memory of 4528 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe jsc.exe PID 3604 wrote to memory of 4528 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe jsc.exe PID 3604 wrote to memory of 4528 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe jsc.exe PID 3604 wrote to memory of 4528 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe jsc.exe PID 3604 wrote to memory of 4528 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe jsc.exe PID 3604 wrote to memory of 4528 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe jsc.exe PID 3604 wrote to memory of 4528 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe jsc.exe PID 3604 wrote to memory of 4528 3604 RFQ-SW M-0013091-DHABI HARDWARE.exe jsc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFQ-SW M-0013091-DHABI HARDWARE.exe"C:\Users\Admin\AppData\Local\Temp\RFQ-SW M-0013091-DHABI HARDWARE.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:456 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:100 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1552 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4252 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4528
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5a2d30af46f30554c20d70cafb78f20c2
SHA157b2c83933a1f07fefe5fa10df275aa95fd9c924
SHA25686f5eef030a1905856e1bd704812bcedd67159a3d88452e7bcfcd033fccc0081
SHA51253730e64c02b9836e1b1342c27d8019767f45b269f93955bb278779efe815aef5ebd35ad90daddd9665b56b8ed5c89f4e18991aec8ba7a710e3a49347c3c5aae
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
114KB
MD5d681f32f41435252b44d84a0a92ac5af
SHA172656a29ecd5bb6bc779503781de9e8da7a91c18
SHA256208b27a9ee035d4cdd35e317c3947dd3ae35e9d2b3c1010666d9a78187767cb2
SHA51200932ddb9a1818e2f1773998e80c9582e41638f080ed047c441f899850c613aa38b73301b7dbd9225fd6536b03c6b65ea61455b32755ac45d38f22f300e310eb
-
Filesize
48KB
MD5349e6eb110e34a08924d92f6b334801d
SHA1bdfb289daff51890cc71697b6322aa4b35ec9169
SHA256c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a
SHA5122a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84
-
Filesize
96KB
MD540f3eb83cc9d4cdb0ad82bd5ff2fb824
SHA1d6582ba879235049134fa9a351ca8f0f785d8835
SHA256cdd772b00ae53d4050150552b67028b7344bb1d345bceb495151cc969c27a0a0
SHA512cdd4dbf0b1ba73464cd7c5008dc05458862e5f608e336b53638a14965becd4781cdea595fd6bd18d0bf402dccffd719da292a6ce67d359527b4691dc6d6d4cc2
-
Filesize
162KB
MD54b02664fe5283a77641dddf9017bd3b1
SHA1f8fc84b43ea1fddd0439f8892124fe438b06e4b5
SHA2563525daab1c3ef787873e153ada5ba6b0abb216a6a95347c537520892d25771f1
SHA512852f0ef6945d44cf7d2df446b01401fdce8a1aa187479cf8e3de738f655b25c7ad9ab7028e71917a6053711d605935ba0d3f8da201e0072eb3f67c8c99b422d3
-
Filesize
20KB
MD54fa0d02a88e896c6e3c66c646701e21a
SHA1a7470206b2fda9441068b838760eff9389936c1d
SHA2568cb451a1d6072d002040b0bb2b38ac016b463ba4fc41d9c4400142ba43b2f627
SHA51261273cf4714df1c59ff7845ce34cf650193212f6281b0d0b2ce9391be8fb92f8d3e6016a89844a6e94cde99261a9891401b4e684ccf1626f572e30d86c6e130a
-
Filesize
678KB
MD5a4755f638aa69e7333bd3218da76c7a4
SHA12eaa2cf1aecf980c53bb3eacb07e76321bd48991
SHA25628b7ee82822068417df7023de0e0beb910cb2c3c4e3748b9d3947b9073525d9c
SHA51286312d328105d5f9dd4bc63a80d44e11a51de1f2ee45d7551d0cc0f6d9d2d7d61fe0f601bd44d9d45e1b8e86137c04be9fef12753c7f15a882b76543585f7301
-
Filesize
15KB
MD55c185af6d9b0a2863d3a919bef80f5e6
SHA179145f38b1976e004ba09c4fcf90796f326adf4f
SHA256211024fb530ab3cee7d03e8daa19718ed2886874f4c8e378ed91cb8f0194b9f5
SHA51269294d345d932f19ac9ee03ce9bed9a82b0d6477b95033f0538be065b83328aac12ef89aecd5f6bb0b52ac7b42a73b836ba2a459bc83fea32e1f79709916ab08