Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    20-09-2022 07:21

General

  • Target

    Details.rtf

  • Size

    17KB

  • MD5

    2900a793fe9b95f5f8172eb5b6dccc61

  • SHA1

    51062814c582c057b18c6a47d1a496c1214ebd81

  • SHA256

    d5d480f5fd4ba0abaed160c260a16591f344a30b9ef6d7b9bea55ea919e33764

  • SHA512

    dbe38c2f79d5c177b7d1b8765d547d4e3cfd3f7933ff0cad0dd85a870cefd427ff43896eca1544968e48e2f36615f2c0492fe19c3ee77aa782c064977ba7ffbd

  • SSDEEP

    192:oHQbxxLN7g0hMFhcihOsC2hOEgkFh55Uo2CfNEn+wbpPSovPL9JI7FO:omxHTfks1CfinvBXLk7FO

Malware Config

Extracted

Family

redline

Botnet

sirus

C2

147.124.223.126:4444

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Details.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1792
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1940
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Users\Admin\AppData\Roaming\samuelhr8574.exe
        "C:\Users\Admin\AppData\Roaming\samuelhr8574.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:552
        • C:\Users\Admin\AppData\Roaming\samuelhr8574.exe
          "C:\Users\Admin\AppData\Roaming\samuelhr8574.exe"
          3⤵
          • Executes dropped EXE
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1532

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\samuelhr8574.exe
      Filesize

      761KB

      MD5

      59185312b0b814c26acbd76d110fe275

      SHA1

      8018ef0e052339b9dac3f2271a6142945a5610f6

      SHA256

      c717b255e40321438255fa03795ab7012f87a031c4e7f564e6a3f439fb4005b6

      SHA512

      c80780ce2df5ec059beeacfd125ee39c4660ef97514aedd9182298c44ba27b14f657c1356477e793dd7843a3c312e6322c80a925a6ff7078510167d415252025

    • C:\Users\Admin\AppData\Roaming\samuelhr8574.exe
      Filesize

      761KB

      MD5

      59185312b0b814c26acbd76d110fe275

      SHA1

      8018ef0e052339b9dac3f2271a6142945a5610f6

      SHA256

      c717b255e40321438255fa03795ab7012f87a031c4e7f564e6a3f439fb4005b6

      SHA512

      c80780ce2df5ec059beeacfd125ee39c4660ef97514aedd9182298c44ba27b14f657c1356477e793dd7843a3c312e6322c80a925a6ff7078510167d415252025

    • C:\Users\Admin\AppData\Roaming\samuelhr8574.exe
      Filesize

      761KB

      MD5

      59185312b0b814c26acbd76d110fe275

      SHA1

      8018ef0e052339b9dac3f2271a6142945a5610f6

      SHA256

      c717b255e40321438255fa03795ab7012f87a031c4e7f564e6a3f439fb4005b6

      SHA512

      c80780ce2df5ec059beeacfd125ee39c4660ef97514aedd9182298c44ba27b14f657c1356477e793dd7843a3c312e6322c80a925a6ff7078510167d415252025

    • \Users\Admin\AppData\Roaming\samuelhr8574.exe
      Filesize

      761KB

      MD5

      59185312b0b814c26acbd76d110fe275

      SHA1

      8018ef0e052339b9dac3f2271a6142945a5610f6

      SHA256

      c717b255e40321438255fa03795ab7012f87a031c4e7f564e6a3f439fb4005b6

      SHA512

      c80780ce2df5ec059beeacfd125ee39c4660ef97514aedd9182298c44ba27b14f657c1356477e793dd7843a3c312e6322c80a925a6ff7078510167d415252025

    • \Users\Admin\AppData\Roaming\samuelhr8574.exe
      Filesize

      761KB

      MD5

      59185312b0b814c26acbd76d110fe275

      SHA1

      8018ef0e052339b9dac3f2271a6142945a5610f6

      SHA256

      c717b255e40321438255fa03795ab7012f87a031c4e7f564e6a3f439fb4005b6

      SHA512

      c80780ce2df5ec059beeacfd125ee39c4660ef97514aedd9182298c44ba27b14f657c1356477e793dd7843a3c312e6322c80a925a6ff7078510167d415252025

    • memory/552-71-0x0000000007E00000-0x0000000007E78000-memory.dmp
      Filesize

      480KB

    • memory/552-67-0x0000000000570000-0x0000000000586000-memory.dmp
      Filesize

      88KB

    • memory/552-72-0x0000000001F50000-0x0000000001F6E000-memory.dmp
      Filesize

      120KB

    • memory/552-70-0x0000000000580000-0x000000000058C000-memory.dmp
      Filesize

      48KB

    • memory/552-62-0x0000000000000000-mapping.dmp
    • memory/552-65-0x0000000000290000-0x0000000000354000-memory.dmp
      Filesize

      784KB

    • memory/1532-74-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1532-78-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1532-79-0x000000000041933E-mapping.dmp
    • memory/1532-73-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1532-77-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1532-84-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1532-82-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1532-76-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1792-87-0x00000000710BD000-0x00000000710C8000-memory.dmp
      Filesize

      44KB

    • memory/1792-54-0x0000000072651000-0x0000000072654000-memory.dmp
      Filesize

      12KB

    • memory/1792-55-0x00000000700D1000-0x00000000700D3000-memory.dmp
      Filesize

      8KB

    • memory/1792-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1792-57-0x0000000076321000-0x0000000076323000-memory.dmp
      Filesize

      8KB

    • memory/1792-86-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1792-58-0x00000000710BD000-0x00000000710C8000-memory.dmp
      Filesize

      44KB

    • memory/1940-69-0x000007FEFBD01000-0x000007FEFBD03000-memory.dmp
      Filesize

      8KB

    • memory/1940-68-0x0000000000000000-mapping.dmp