Analysis

  • max time kernel
    166s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    15-02-2022 06:09

General

  • Target

    c9a7a2c5c72405bd331e9087ec23a14e744c52fe47e13e38a251c35092cdbd54.exe

  • Size

    5.9MB

  • MD5

    9a16a4046cc7bdd869231f836438e76b

  • SHA1

    46e1633c6598b9297b2ec46f740d6da114c31a56

  • SHA256

    c9a7a2c5c72405bd331e9087ec23a14e744c52fe47e13e38a251c35092cdbd54

  • SHA512

    e682ceae529f3c86ffb3427f877f2abd2b6446daadd7469a16fc0be7f08a45845680589a55d2bd0c6fadb80ecff08155a8dfe5fc50b47396c475e587488b8317

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Executes dropped EXE 3 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9a7a2c5c72405bd331e9087ec23a14e744c52fe47e13e38a251c35092cdbd54.exe
    "C:\Users\Admin\AppData\Local\Temp\c9a7a2c5c72405bd331e9087ec23a14e744c52fe47e13e38a251c35092cdbd54.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3836
    • C:\Users\Admin\AppData\Roaming\proliv06111.exe
      C:\Users\Admin\AppData\Roaming\proliv06111.exe
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3252
    • C:\Users\Admin\AppData\Roaming\Underdress.exe
      C:\Users\Admin\AppData\Roaming\Underdress.exe
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:492
      • C:\Users\Admin\AppData\Local\Temp\Unseduceability.exe
        "C:\Users\Admin\AppData\Local\Temp\Unseduceability.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1436
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:1512
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2636
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3912

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Unseduceability.exe
    MD5

    91f6b00edae795d78097a46fb95a9a6e

    SHA1

    cc1fdf6d7fb9f9714c7dc514403b9fbf146f9ecb

    SHA256

    06dff5df2be2ce59bdec091b34a18ef78073087fd4a1682efd7744ffa0d4f5b8

    SHA512

    7853f2127531cdb0aee922b80a65233f2b90bed70082df89a01baaa81f331ee96fb0ff0c4112742771373a9ec14e0953f0e2caa3db0cdba3578489901ba9a975

  • C:\Users\Admin\AppData\Local\Temp\Unseduceability.exe
    MD5

    91f6b00edae795d78097a46fb95a9a6e

    SHA1

    cc1fdf6d7fb9f9714c7dc514403b9fbf146f9ecb

    SHA256

    06dff5df2be2ce59bdec091b34a18ef78073087fd4a1682efd7744ffa0d4f5b8

    SHA512

    7853f2127531cdb0aee922b80a65233f2b90bed70082df89a01baaa81f331ee96fb0ff0c4112742771373a9ec14e0953f0e2caa3db0cdba3578489901ba9a975

  • C:\Users\Admin\AppData\Roaming\Underdress.exe
    MD5

    98f60434f7be5433b37cd47ec5029537

    SHA1

    1bb8e44edde75b6f346d8997106efe57eba9e3ef

    SHA256

    c6e318d3262b78179f3f17c4cbf60405dc95634e6100199439fa21bba6216766

    SHA512

    df547958f85c0ad26c5636b4e6bbbb7ca198d5cc3e950f04fa0f5dc28aacdb50d03491adc098ca5cf11a819be9a8038726dad5ce7939fd007fcb550581094ac7

  • C:\Users\Admin\AppData\Roaming\Underdress.exe
    MD5

    98f60434f7be5433b37cd47ec5029537

    SHA1

    1bb8e44edde75b6f346d8997106efe57eba9e3ef

    SHA256

    c6e318d3262b78179f3f17c4cbf60405dc95634e6100199439fa21bba6216766

    SHA512

    df547958f85c0ad26c5636b4e6bbbb7ca198d5cc3e950f04fa0f5dc28aacdb50d03491adc098ca5cf11a819be9a8038726dad5ce7939fd007fcb550581094ac7

  • C:\Users\Admin\AppData\Roaming\proliv06111.exe
    MD5

    172262941afe5b4b5a2b76906925a8d0

    SHA1

    c1be1aa09279aa1249409cb9eda7b0fd5689b0fb

    SHA256

    c9f6b9ddc754f5e29a33fbde267374329927f47454904d11ee117aef39585f60

    SHA512

    341c14acdbd8145c0f0b074b07151215e38fb45b10abaa5e8de16bc836377fa6ff60e06623e1ba8b270b780f2f712f3c0df8874f67ae26dcfd8a35fef2e6a079

  • memory/1436-157-0x00007FFC6F831000-0x00007FFC6F94A000-memory.dmp
    Filesize

    1.1MB

  • memory/1436-146-0x00007FFC4F233000-0x00007FFC4F235000-memory.dmp
    Filesize

    8KB

  • memory/1436-159-0x00007FFC6CF50000-0x00007FFC6D219000-memory.dmp
    Filesize

    2.8MB

  • memory/1436-161-0x00007FFC6CF51000-0x00007FFC6D063000-memory.dmp
    Filesize

    1.1MB

  • memory/1436-158-0x00007FFC6D9B0000-0x00007FFC6DA6E000-memory.dmp
    Filesize

    760KB

  • memory/1436-154-0x000001C729F00000-0x000001C729F12000-memory.dmp
    Filesize

    72KB

  • memory/1436-156-0x00007FFC6F830000-0x00007FFC6FA25000-memory.dmp
    Filesize

    2.0MB

  • memory/1436-162-0x00007FFC6F460000-0x00007FFC6F50C000-memory.dmp
    Filesize

    688KB

  • memory/1436-163-0x00007FFC6F461000-0x00007FFC6F4C8000-memory.dmp
    Filesize

    412KB

  • memory/1436-160-0x00007FFC6D9B1000-0x00007FFC6DA30000-memory.dmp
    Filesize

    508KB

  • memory/1436-147-0x000001C727F40000-0x000001C7282A8000-memory.dmp
    Filesize

    3.4MB

  • memory/1436-155-0x000001C7478E0000-0x000001C747DAC000-memory.dmp
    Filesize

    4.8MB

  • memory/1436-149-0x000001C743DD0000-0x000001C743DD2000-memory.dmp
    Filesize

    8KB

  • memory/1436-150-0x000001C728610000-0x000001C72862A000-memory.dmp
    Filesize

    104KB

  • memory/1436-152-0x000001C743DD4000-0x000001C743DD5000-memory.dmp
    Filesize

    4KB

  • memory/1436-151-0x000001C743DD2000-0x000001C743DD4000-memory.dmp
    Filesize

    8KB

  • memory/1436-153-0x000001C743DD5000-0x000001C743DD7000-memory.dmp
    Filesize

    8KB

  • memory/3252-140-0x00000000065E0000-0x0000000006BF8000-memory.dmp
    Filesize

    6.1MB

  • memory/3252-148-0x00000000062E0000-0x000000000631C000-memory.dmp
    Filesize

    240KB

  • memory/3252-143-0x0000000005FB0000-0x0000000005FB1000-memory.dmp
    Filesize

    4KB

  • memory/3252-142-0x00000000060D0000-0x00000000061DA000-memory.dmp
    Filesize

    1.0MB

  • memory/3252-141-0x0000000005EC0000-0x0000000005ED2000-memory.dmp
    Filesize

    72KB

  • memory/3252-139-0x00000000009C0000-0x000000000110E000-memory.dmp
    Filesize

    7.3MB

  • memory/3252-138-0x0000000074B6E000-0x0000000074B6F000-memory.dmp
    Filesize

    4KB

  • memory/3252-135-0x00000000776A4000-0x00000000776A6000-memory.dmp
    Filesize

    8KB

  • memory/3252-134-0x0000000075820000-0x0000000075821000-memory.dmp
    Filesize

    4KB

  • memory/3252-131-0x0000000075820000-0x0000000075821000-memory.dmp
    Filesize

    4KB