Analysis

  • max time kernel
    144s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2022 13:20

General

  • Target

    P.O 2709_1.rtf

  • Size

    11KB

  • MD5

    a76a5beb83b71b2e1294d8489d7fbe41

  • SHA1

    2a4e957643195550640ad7b954afd26391d40b12

  • SHA256

    23318d0693ef4d2530719da58670c9ad00eddfaf18f50382bb3b55812e4f1a59

  • SHA512

    496ca014303cbc13ae925cad93422c3bec54159a869a7f5cc8b5e4a33c564cad2b43cae398fd9eb228879ebe991ae54c0c7338effd6b7821cf54e995883e4350

  • SSDEEP

    192:zNkjAI4TlUbrRi1uPjRKNS1zqdQtN40e3PHVsy898w3dFrlpRiFkK8Fmlq51T9:z4h4T2bQYrRRacBy898w3dBRIkDwg1h

Malware Config

Extracted

Family

redline

Botnet

sirus

C2

147.124.223.126:4444

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\P.O 2709_1.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1084
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1472
      • C:\Users\Admin\AppData\Roaming\samuelnyj698349.exe
        "C:\Users\Admin\AppData\Roaming\samuelnyj698349.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1484
        • C:\Users\Admin\AppData\Roaming\samuelnyj698349.exe
          "C:\Users\Admin\AppData\Roaming\samuelnyj698349.exe"
          3⤵
          • Executes dropped EXE
          PID:1156
        • C:\Users\Admin\AppData\Roaming\samuelnyj698349.exe
          "C:\Users\Admin\AppData\Roaming\samuelnyj698349.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1756

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\samuelnyj698349.exe
      Filesize

      1.0MB

      MD5

      da0af7ac21baef7989dfb11c40cf8d47

      SHA1

      ed703f74a7346d860077e1da80193c7a215b4087

      SHA256

      b99c06c4953f2e318be4cf35be04be36b44fffe577e9e7597fbc437120c8c4ff

      SHA512

      977310f0d2f341c050624c987abd102913ce0936282ca66e43c17e5347f9f7043c17bf96d51b856121575a46225ca4e59b5f2fa7089a2521a96a9a9c4272395a

    • C:\Users\Admin\AppData\Roaming\samuelnyj698349.exe
      Filesize

      1.0MB

      MD5

      da0af7ac21baef7989dfb11c40cf8d47

      SHA1

      ed703f74a7346d860077e1da80193c7a215b4087

      SHA256

      b99c06c4953f2e318be4cf35be04be36b44fffe577e9e7597fbc437120c8c4ff

      SHA512

      977310f0d2f341c050624c987abd102913ce0936282ca66e43c17e5347f9f7043c17bf96d51b856121575a46225ca4e59b5f2fa7089a2521a96a9a9c4272395a

    • C:\Users\Admin\AppData\Roaming\samuelnyj698349.exe
      Filesize

      1.0MB

      MD5

      da0af7ac21baef7989dfb11c40cf8d47

      SHA1

      ed703f74a7346d860077e1da80193c7a215b4087

      SHA256

      b99c06c4953f2e318be4cf35be04be36b44fffe577e9e7597fbc437120c8c4ff

      SHA512

      977310f0d2f341c050624c987abd102913ce0936282ca66e43c17e5347f9f7043c17bf96d51b856121575a46225ca4e59b5f2fa7089a2521a96a9a9c4272395a

    • C:\Users\Admin\AppData\Roaming\samuelnyj698349.exe
      Filesize

      1.0MB

      MD5

      da0af7ac21baef7989dfb11c40cf8d47

      SHA1

      ed703f74a7346d860077e1da80193c7a215b4087

      SHA256

      b99c06c4953f2e318be4cf35be04be36b44fffe577e9e7597fbc437120c8c4ff

      SHA512

      977310f0d2f341c050624c987abd102913ce0936282ca66e43c17e5347f9f7043c17bf96d51b856121575a46225ca4e59b5f2fa7089a2521a96a9a9c4272395a

    • \Users\Admin\AppData\Roaming\samuelnyj698349.exe
      Filesize

      1.0MB

      MD5

      da0af7ac21baef7989dfb11c40cf8d47

      SHA1

      ed703f74a7346d860077e1da80193c7a215b4087

      SHA256

      b99c06c4953f2e318be4cf35be04be36b44fffe577e9e7597fbc437120c8c4ff

      SHA512

      977310f0d2f341c050624c987abd102913ce0936282ca66e43c17e5347f9f7043c17bf96d51b856121575a46225ca4e59b5f2fa7089a2521a96a9a9c4272395a

    • memory/1084-69-0x000007FEFC2C1000-0x000007FEFC2C3000-memory.dmp
      Filesize

      8KB

    • memory/1084-68-0x0000000000000000-mapping.dmp
    • memory/1484-70-0x00000000003B0000-0x00000000003BC000-memory.dmp
      Filesize

      48KB

    • memory/1484-71-0x0000000007F30000-0x0000000007FE8000-memory.dmp
      Filesize

      736KB

    • memory/1484-64-0x0000000000AB0000-0x0000000000BB6000-memory.dmp
      Filesize

      1.0MB

    • memory/1484-66-0x00000000003A0000-0x00000000003B4000-memory.dmp
      Filesize

      80KB

    • memory/1484-61-0x0000000000000000-mapping.dmp
    • memory/1484-72-0x0000000005B00000-0x0000000005B60000-memory.dmp
      Filesize

      384KB

    • memory/1756-80-0x000000000041933E-mapping.dmp
    • memory/1756-78-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1756-85-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1756-83-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1756-79-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1756-74-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1756-75-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1756-77-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2020-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2020-54-0x0000000072C11000-0x0000000072C14000-memory.dmp
      Filesize

      12KB

    • memory/2020-67-0x000000007167D000-0x0000000071688000-memory.dmp
      Filesize

      44KB

    • memory/2020-55-0x0000000070691000-0x0000000070693000-memory.dmp
      Filesize

      8KB

    • memory/2020-58-0x000000007167D000-0x0000000071688000-memory.dmp
      Filesize

      44KB

    • memory/2020-57-0x00000000756B1000-0x00000000756B3000-memory.dmp
      Filesize

      8KB

    • memory/2020-87-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2020-88-0x000000007167D000-0x0000000071688000-memory.dmp
      Filesize

      44KB