Analysis

  • max time kernel
    145s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    04-10-2022 19:20

General

  • Target

    Cheque details.rtf

  • Size

    13KB

  • MD5

    7297ca873f2fce33b20125f61ab9dfd4

  • SHA1

    60d12cb1bb8612ea5c6339eb8d5661fb707ebc63

  • SHA256

    a0f43ff0cb2f39ccd74862e12655ee3bbfbb1cde3909dd006931f5dd76923d4e

  • SHA512

    ac87bf9527fff43c3680c9c2d1ed0e0ecb40720b4aef17a707ff2553484c69548fda10db4ee77b6536f7bf88955fc35e159a049ea74fc7d8d811a12fa26c4760

  • SSDEEP

    384:Yr0L517bfeiHUIWZhMtJqxM+OkjyReEO26:Yi55KT3kkNML6

Malware Config

Extracted

Family

redline

Botnet

sirus

C2

147.124.223.126:4444

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Cheque details.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1664
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:668
      • C:\Users\Admin\AppData\Roaming\samuelj698349.exe
        "C:\Users\Admin\AppData\Roaming\samuelj698349.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:884
        • C:\Users\Admin\AppData\Roaming\samuelj698349.exe
          "C:\Users\Admin\AppData\Roaming\samuelj698349.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1084

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\samuelj698349.exe
      Filesize

      770KB

      MD5

      87344d11de607917dd2642ea449fce22

      SHA1

      f525d06c5588a3b0735c4fc58ba5eaa118e777e1

      SHA256

      a6041dddee41fdb6417fac38903febee6806df4f7e660168960ec5c488a1e689

      SHA512

      cc833953f8dc916209ac45634b1b3199f3037dcea0fbc1c7c7ebcd5c12500f0a0e9d409d97821273805270266125a2a60cddcd5e5dc8c992fccdbc3709799449

    • C:\Users\Admin\AppData\Roaming\samuelj698349.exe
      Filesize

      770KB

      MD5

      87344d11de607917dd2642ea449fce22

      SHA1

      f525d06c5588a3b0735c4fc58ba5eaa118e777e1

      SHA256

      a6041dddee41fdb6417fac38903febee6806df4f7e660168960ec5c488a1e689

      SHA512

      cc833953f8dc916209ac45634b1b3199f3037dcea0fbc1c7c7ebcd5c12500f0a0e9d409d97821273805270266125a2a60cddcd5e5dc8c992fccdbc3709799449

    • C:\Users\Admin\AppData\Roaming\samuelj698349.exe
      Filesize

      770KB

      MD5

      87344d11de607917dd2642ea449fce22

      SHA1

      f525d06c5588a3b0735c4fc58ba5eaa118e777e1

      SHA256

      a6041dddee41fdb6417fac38903febee6806df4f7e660168960ec5c488a1e689

      SHA512

      cc833953f8dc916209ac45634b1b3199f3037dcea0fbc1c7c7ebcd5c12500f0a0e9d409d97821273805270266125a2a60cddcd5e5dc8c992fccdbc3709799449

    • \Users\Admin\AppData\Roaming\samuelj698349.exe
      Filesize

      770KB

      MD5

      87344d11de607917dd2642ea449fce22

      SHA1

      f525d06c5588a3b0735c4fc58ba5eaa118e777e1

      SHA256

      a6041dddee41fdb6417fac38903febee6806df4f7e660168960ec5c488a1e689

      SHA512

      cc833953f8dc916209ac45634b1b3199f3037dcea0fbc1c7c7ebcd5c12500f0a0e9d409d97821273805270266125a2a60cddcd5e5dc8c992fccdbc3709799449

    • memory/884-70-0x0000000000970000-0x000000000097C000-memory.dmp
      Filesize

      48KB

    • memory/884-71-0x0000000005F00000-0x0000000005F78000-memory.dmp
      Filesize

      480KB

    • memory/884-72-0x0000000000B80000-0x0000000000B9E000-memory.dmp
      Filesize

      120KB

    • memory/884-66-0x0000000000770000-0x000000000078C000-memory.dmp
      Filesize

      112KB

    • memory/884-61-0x0000000000000000-mapping.dmp
    • memory/884-64-0x0000000000DC0000-0x0000000000E86000-memory.dmp
      Filesize

      792KB

    • memory/1048-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1048-67-0x000000007143D000-0x0000000071448000-memory.dmp
      Filesize

      44KB

    • memory/1048-87-0x000000007143D000-0x0000000071448000-memory.dmp
      Filesize

      44KB

    • memory/1048-86-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1048-54-0x00000000729D1000-0x00000000729D4000-memory.dmp
      Filesize

      12KB

    • memory/1048-58-0x000000007143D000-0x0000000071448000-memory.dmp
      Filesize

      44KB

    • memory/1048-57-0x00000000759F1000-0x00000000759F3000-memory.dmp
      Filesize

      8KB

    • memory/1048-55-0x0000000070451000-0x0000000070453000-memory.dmp
      Filesize

      8KB

    • memory/1084-74-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1084-76-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1084-77-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1084-79-0x000000000041933E-mapping.dmp
    • memory/1084-78-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1084-73-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1084-82-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1084-84-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1664-69-0x000007FEFBEE1000-0x000007FEFBEE3000-memory.dmp
      Filesize

      8KB

    • memory/1664-68-0x0000000000000000-mapping.dmp