Analysis

  • max time kernel
    100s
  • max time network
    97s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2022 08:13

General

  • Target

    SecuriteInfo.com.Exploit.CVE-2018-0798.4.28409.18163.rtf

  • Size

    11KB

  • MD5

    05085c14cefd400244d373752d6c6f8a

  • SHA1

    d58212b162345e387e4f1a3cd0ccb3da2eff2354

  • SHA256

    b2064763e0decfa14ca91e0052b4b88210415f2ae792336702d196deefbf7461

  • SHA512

    8984a3260401167f781604ddb1abf2d4ac0c6c679c34c352134139276591275ef2f001b2ef8db4cca66b8852e6e9b0bed025cb33ea4fe7cf6f262ff1d5cdf4f3

  • SSDEEP

    192:pmvntCjhSyhW4Mv1B+1gZP9QkdP9nPUz6Vvzo75tO4sxIJAiE0v/wFZMNG3sjDv6:UV6hlyB+1wZ8uVvzodA4sxIJAp0HoyNG

Malware Config

Extracted

Family

redline

Botnet

sirus

C2

147.124.223.126:4444

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Exploit.CVE-2018-0798.4.28409.18163.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1516
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:892
      • C:\Users\Admin\AppData\Roaming\samuelgyj698349.exe
        "C:\Users\Admin\AppData\Roaming\samuelgyj698349.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1816
        • C:\Users\Admin\AppData\Roaming\samuelgyj698349.exe
          "C:\Users\Admin\AppData\Roaming\samuelgyj698349.exe"
          3⤵
          • Executes dropped EXE
          PID:996
        • C:\Users\Admin\AppData\Roaming\samuelgyj698349.exe
          "C:\Users\Admin\AppData\Roaming\samuelgyj698349.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:772

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\samuelgyj698349.exe
      Filesize

      1.0MB

      MD5

      da0af7ac21baef7989dfb11c40cf8d47

      SHA1

      ed703f74a7346d860077e1da80193c7a215b4087

      SHA256

      b99c06c4953f2e318be4cf35be04be36b44fffe577e9e7597fbc437120c8c4ff

      SHA512

      977310f0d2f341c050624c987abd102913ce0936282ca66e43c17e5347f9f7043c17bf96d51b856121575a46225ca4e59b5f2fa7089a2521a96a9a9c4272395a

    • C:\Users\Admin\AppData\Roaming\samuelgyj698349.exe
      Filesize

      1.0MB

      MD5

      da0af7ac21baef7989dfb11c40cf8d47

      SHA1

      ed703f74a7346d860077e1da80193c7a215b4087

      SHA256

      b99c06c4953f2e318be4cf35be04be36b44fffe577e9e7597fbc437120c8c4ff

      SHA512

      977310f0d2f341c050624c987abd102913ce0936282ca66e43c17e5347f9f7043c17bf96d51b856121575a46225ca4e59b5f2fa7089a2521a96a9a9c4272395a

    • C:\Users\Admin\AppData\Roaming\samuelgyj698349.exe
      Filesize

      1.0MB

      MD5

      da0af7ac21baef7989dfb11c40cf8d47

      SHA1

      ed703f74a7346d860077e1da80193c7a215b4087

      SHA256

      b99c06c4953f2e318be4cf35be04be36b44fffe577e9e7597fbc437120c8c4ff

      SHA512

      977310f0d2f341c050624c987abd102913ce0936282ca66e43c17e5347f9f7043c17bf96d51b856121575a46225ca4e59b5f2fa7089a2521a96a9a9c4272395a

    • C:\Users\Admin\AppData\Roaming\samuelgyj698349.exe
      Filesize

      1.0MB

      MD5

      da0af7ac21baef7989dfb11c40cf8d47

      SHA1

      ed703f74a7346d860077e1da80193c7a215b4087

      SHA256

      b99c06c4953f2e318be4cf35be04be36b44fffe577e9e7597fbc437120c8c4ff

      SHA512

      977310f0d2f341c050624c987abd102913ce0936282ca66e43c17e5347f9f7043c17bf96d51b856121575a46225ca4e59b5f2fa7089a2521a96a9a9c4272395a

    • \Users\Admin\AppData\Roaming\samuelgyj698349.exe
      Filesize

      1.0MB

      MD5

      da0af7ac21baef7989dfb11c40cf8d47

      SHA1

      ed703f74a7346d860077e1da80193c7a215b4087

      SHA256

      b99c06c4953f2e318be4cf35be04be36b44fffe577e9e7597fbc437120c8c4ff

      SHA512

      977310f0d2f341c050624c987abd102913ce0936282ca66e43c17e5347f9f7043c17bf96d51b856121575a46225ca4e59b5f2fa7089a2521a96a9a9c4272395a

    • memory/772-78-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/772-74-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/772-83-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/772-85-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/772-80-0x000000000041933E-mapping.dmp
    • memory/772-79-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/772-77-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/772-75-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1424-54-0x00000000728B1000-0x00000000728B4000-memory.dmp
      Filesize

      12KB

    • memory/1424-67-0x000000007131D000-0x0000000071328000-memory.dmp
      Filesize

      44KB

    • memory/1424-88-0x000000007131D000-0x0000000071328000-memory.dmp
      Filesize

      44KB

    • memory/1424-87-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1424-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1424-58-0x000000007131D000-0x0000000071328000-memory.dmp
      Filesize

      44KB

    • memory/1424-57-0x0000000076151000-0x0000000076153000-memory.dmp
      Filesize

      8KB

    • memory/1424-55-0x0000000070331000-0x0000000070333000-memory.dmp
      Filesize

      8KB

    • memory/1516-68-0x0000000000000000-mapping.dmp
    • memory/1516-69-0x000007FEFBD11000-0x000007FEFBD13000-memory.dmp
      Filesize

      8KB

    • memory/1816-61-0x0000000000000000-mapping.dmp
    • memory/1816-66-0x0000000000440000-0x0000000000454000-memory.dmp
      Filesize

      80KB

    • memory/1816-64-0x00000000010A0000-0x00000000011A6000-memory.dmp
      Filesize

      1.0MB

    • memory/1816-70-0x0000000000450000-0x000000000045C000-memory.dmp
      Filesize

      48KB

    • memory/1816-72-0x00000000050E0000-0x0000000005140000-memory.dmp
      Filesize

      384KB

    • memory/1816-71-0x0000000007FA0000-0x0000000008058000-memory.dmp
      Filesize

      736KB