Analysis
-
max time kernel
152s -
max time network
161s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
15-02-2022 06:09
Static task
static1
Behavioral task
behavioral1
Sample
c9a7a2c5c72405bd331e9087ec23a14e744c52fe47e13e38a251c35092cdbd54.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
c9a7a2c5c72405bd331e9087ec23a14e744c52fe47e13e38a251c35092cdbd54.exe
Resource
win10v2004-en-20220112
General
-
Target
c9a7a2c5c72405bd331e9087ec23a14e744c52fe47e13e38a251c35092cdbd54.exe
-
Size
5.9MB
-
MD5
9a16a4046cc7bdd869231f836438e76b
-
SHA1
46e1633c6598b9297b2ec46f740d6da114c31a56
-
SHA256
c9a7a2c5c72405bd331e9087ec23a14e744c52fe47e13e38a251c35092cdbd54
-
SHA512
e682ceae529f3c86ffb3427f877f2abd2b6446daadd7469a16fc0be7f08a45845680589a55d2bd0c6fadb80ecff08155a8dfe5fc50b47396c475e587488b8317
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/648-72-0x0000000000350000-0x0000000000A9E000-memory.dmp family_redline -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Executes dropped EXE 3 IoCs
Processes:
proliv06111.exeUnderdress.exeUnseduceability.exepid process 648 proliv06111.exe 616 Underdress.exe 1308 Unseduceability.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
proliv06111.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion proliv06111.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion proliv06111.exe -
Loads dropped DLL 4 IoCs
Processes:
c9a7a2c5c72405bd331e9087ec23a14e744c52fe47e13e38a251c35092cdbd54.exeUnderdress.exepid process 1552 c9a7a2c5c72405bd331e9087ec23a14e744c52fe47e13e38a251c35092cdbd54.exe 1552 c9a7a2c5c72405bd331e9087ec23a14e744c52fe47e13e38a251c35092cdbd54.exe 616 Underdress.exe 616 Underdress.exe -
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\proliv06111.exe themida C:\Users\Admin\AppData\Roaming\proliv06111.exe themida behavioral1/memory/648-72-0x0000000000350000-0x0000000000A9E000-memory.dmp themida -
Processes:
proliv06111.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA proliv06111.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
proliv06111.exepid process 648 proliv06111.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
proliv06111.exepid process 648 proliv06111.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
c9a7a2c5c72405bd331e9087ec23a14e744c52fe47e13e38a251c35092cdbd54.exeUnderdress.exedescription pid process target process PID 1552 wrote to memory of 648 1552 c9a7a2c5c72405bd331e9087ec23a14e744c52fe47e13e38a251c35092cdbd54.exe proliv06111.exe PID 1552 wrote to memory of 648 1552 c9a7a2c5c72405bd331e9087ec23a14e744c52fe47e13e38a251c35092cdbd54.exe proliv06111.exe PID 1552 wrote to memory of 648 1552 c9a7a2c5c72405bd331e9087ec23a14e744c52fe47e13e38a251c35092cdbd54.exe proliv06111.exe PID 1552 wrote to memory of 648 1552 c9a7a2c5c72405bd331e9087ec23a14e744c52fe47e13e38a251c35092cdbd54.exe proliv06111.exe PID 1552 wrote to memory of 616 1552 c9a7a2c5c72405bd331e9087ec23a14e744c52fe47e13e38a251c35092cdbd54.exe Underdress.exe PID 1552 wrote to memory of 616 1552 c9a7a2c5c72405bd331e9087ec23a14e744c52fe47e13e38a251c35092cdbd54.exe Underdress.exe PID 1552 wrote to memory of 616 1552 c9a7a2c5c72405bd331e9087ec23a14e744c52fe47e13e38a251c35092cdbd54.exe Underdress.exe PID 1552 wrote to memory of 616 1552 c9a7a2c5c72405bd331e9087ec23a14e744c52fe47e13e38a251c35092cdbd54.exe Underdress.exe PID 1552 wrote to memory of 616 1552 c9a7a2c5c72405bd331e9087ec23a14e744c52fe47e13e38a251c35092cdbd54.exe Underdress.exe PID 1552 wrote to memory of 616 1552 c9a7a2c5c72405bd331e9087ec23a14e744c52fe47e13e38a251c35092cdbd54.exe Underdress.exe PID 1552 wrote to memory of 616 1552 c9a7a2c5c72405bd331e9087ec23a14e744c52fe47e13e38a251c35092cdbd54.exe Underdress.exe PID 616 wrote to memory of 1308 616 Underdress.exe Unseduceability.exe PID 616 wrote to memory of 1308 616 Underdress.exe Unseduceability.exe PID 616 wrote to memory of 1308 616 Underdress.exe Unseduceability.exe PID 616 wrote to memory of 1308 616 Underdress.exe Unseduceability.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c9a7a2c5c72405bd331e9087ec23a14e744c52fe47e13e38a251c35092cdbd54.exe"C:\Users\Admin\AppData\Local\Temp\c9a7a2c5c72405bd331e9087ec23a14e744c52fe47e13e38a251c35092cdbd54.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Users\Admin\AppData\Roaming\proliv06111.exeC:\Users\Admin\AppData\Roaming\proliv06111.exe2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:648
-
-
C:\Users\Admin\AppData\Roaming\Underdress.exeC:\Users\Admin\AppData\Roaming\Underdress.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:616 -
C:\Users\Admin\AppData\Local\Temp\Unseduceability.exe"C:\Users\Admin\AppData\Local\Temp\Unseduceability.exe"3⤵
- Executes dropped EXE
PID:1308
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
91f6b00edae795d78097a46fb95a9a6e
SHA1cc1fdf6d7fb9f9714c7dc514403b9fbf146f9ecb
SHA25606dff5df2be2ce59bdec091b34a18ef78073087fd4a1682efd7744ffa0d4f5b8
SHA5127853f2127531cdb0aee922b80a65233f2b90bed70082df89a01baaa81f331ee96fb0ff0c4112742771373a9ec14e0953f0e2caa3db0cdba3578489901ba9a975
-
MD5
91f6b00edae795d78097a46fb95a9a6e
SHA1cc1fdf6d7fb9f9714c7dc514403b9fbf146f9ecb
SHA25606dff5df2be2ce59bdec091b34a18ef78073087fd4a1682efd7744ffa0d4f5b8
SHA5127853f2127531cdb0aee922b80a65233f2b90bed70082df89a01baaa81f331ee96fb0ff0c4112742771373a9ec14e0953f0e2caa3db0cdba3578489901ba9a975
-
MD5
98f60434f7be5433b37cd47ec5029537
SHA11bb8e44edde75b6f346d8997106efe57eba9e3ef
SHA256c6e318d3262b78179f3f17c4cbf60405dc95634e6100199439fa21bba6216766
SHA512df547958f85c0ad26c5636b4e6bbbb7ca198d5cc3e950f04fa0f5dc28aacdb50d03491adc098ca5cf11a819be9a8038726dad5ce7939fd007fcb550581094ac7
-
MD5
98f60434f7be5433b37cd47ec5029537
SHA11bb8e44edde75b6f346d8997106efe57eba9e3ef
SHA256c6e318d3262b78179f3f17c4cbf60405dc95634e6100199439fa21bba6216766
SHA512df547958f85c0ad26c5636b4e6bbbb7ca198d5cc3e950f04fa0f5dc28aacdb50d03491adc098ca5cf11a819be9a8038726dad5ce7939fd007fcb550581094ac7
-
MD5
172262941afe5b4b5a2b76906925a8d0
SHA1c1be1aa09279aa1249409cb9eda7b0fd5689b0fb
SHA256c9f6b9ddc754f5e29a33fbde267374329927f47454904d11ee117aef39585f60
SHA512341c14acdbd8145c0f0b074b07151215e38fb45b10abaa5e8de16bc836377fa6ff60e06623e1ba8b270b780f2f712f3c0df8874f67ae26dcfd8a35fef2e6a079
-
MD5
91f6b00edae795d78097a46fb95a9a6e
SHA1cc1fdf6d7fb9f9714c7dc514403b9fbf146f9ecb
SHA25606dff5df2be2ce59bdec091b34a18ef78073087fd4a1682efd7744ffa0d4f5b8
SHA5127853f2127531cdb0aee922b80a65233f2b90bed70082df89a01baaa81f331ee96fb0ff0c4112742771373a9ec14e0953f0e2caa3db0cdba3578489901ba9a975
-
MD5
91f6b00edae795d78097a46fb95a9a6e
SHA1cc1fdf6d7fb9f9714c7dc514403b9fbf146f9ecb
SHA25606dff5df2be2ce59bdec091b34a18ef78073087fd4a1682efd7744ffa0d4f5b8
SHA5127853f2127531cdb0aee922b80a65233f2b90bed70082df89a01baaa81f331ee96fb0ff0c4112742771373a9ec14e0953f0e2caa3db0cdba3578489901ba9a975
-
MD5
98f60434f7be5433b37cd47ec5029537
SHA11bb8e44edde75b6f346d8997106efe57eba9e3ef
SHA256c6e318d3262b78179f3f17c4cbf60405dc95634e6100199439fa21bba6216766
SHA512df547958f85c0ad26c5636b4e6bbbb7ca198d5cc3e950f04fa0f5dc28aacdb50d03491adc098ca5cf11a819be9a8038726dad5ce7939fd007fcb550581094ac7
-
MD5
172262941afe5b4b5a2b76906925a8d0
SHA1c1be1aa09279aa1249409cb9eda7b0fd5689b0fb
SHA256c9f6b9ddc754f5e29a33fbde267374329927f47454904d11ee117aef39585f60
SHA512341c14acdbd8145c0f0b074b07151215e38fb45b10abaa5e8de16bc836377fa6ff60e06623e1ba8b270b780f2f712f3c0df8874f67ae26dcfd8a35fef2e6a079