Analysis

  • max time kernel
    144s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 07:11

General

  • Target

    ac6f90ff2e5bddd26a0e1abdf9d35b5533d0d09727a0fd1c28da4bfec2bda950.exe

  • Size

    6.4MB

  • MD5

    1008944bf8de596e9d032ab66a46caa7

  • SHA1

    cc411e0c3b2a7ef3e02618bdab39d9a023f0569d

  • SHA256

    ac6f90ff2e5bddd26a0e1abdf9d35b5533d0d09727a0fd1c28da4bfec2bda950

  • SHA512

    67e9d1d78fa1a32b53f59c3a21846cb125b5f9d79acd56eb8357cd04aec754418a430b11287f106177439c49e9df08e72d5fab2e2ff1b7927cf2c48934ca393d

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Executes dropped EXE 4 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 9 IoCs
  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ac6f90ff2e5bddd26a0e1abdf9d35b5533d0d09727a0fd1c28da4bfec2bda950.exe
    "C:\Users\Admin\AppData\Local\Temp\ac6f90ff2e5bddd26a0e1abdf9d35b5533d0d09727a0fd1c28da4bfec2bda950.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:764
    • C:\Users\Admin\AppData\Roaming\proliv041.exe
      C:\Users\Admin\AppData\Roaming\proliv041.exe
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1620
    • C:\Users\Admin\AppData\Roaming\Underdress.exe
      C:\Users\Admin\AppData\Roaming\Underdress.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:864
      • C:\Users\Admin\AppData\Local\Temp\Unseduceability.exe
        "C:\Users\Admin\AppData\Local\Temp\Unseduceability.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1236
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 1236 -s 872
          4⤵
          • Loads dropped DLL
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:1728

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Unseduceability.exe
    MD5

    91f6b00edae795d78097a46fb95a9a6e

    SHA1

    cc1fdf6d7fb9f9714c7dc514403b9fbf146f9ecb

    SHA256

    06dff5df2be2ce59bdec091b34a18ef78073087fd4a1682efd7744ffa0d4f5b8

    SHA512

    7853f2127531cdb0aee922b80a65233f2b90bed70082df89a01baaa81f331ee96fb0ff0c4112742771373a9ec14e0953f0e2caa3db0cdba3578489901ba9a975

  • C:\Users\Admin\AppData\Local\Temp\Unseduceability.exe
    MD5

    91f6b00edae795d78097a46fb95a9a6e

    SHA1

    cc1fdf6d7fb9f9714c7dc514403b9fbf146f9ecb

    SHA256

    06dff5df2be2ce59bdec091b34a18ef78073087fd4a1682efd7744ffa0d4f5b8

    SHA512

    7853f2127531cdb0aee922b80a65233f2b90bed70082df89a01baaa81f331ee96fb0ff0c4112742771373a9ec14e0953f0e2caa3db0cdba3578489901ba9a975

  • C:\Users\Admin\AppData\Roaming\Underdress.exe
    MD5

    98f60434f7be5433b37cd47ec5029537

    SHA1

    1bb8e44edde75b6f346d8997106efe57eba9e3ef

    SHA256

    c6e318d3262b78179f3f17c4cbf60405dc95634e6100199439fa21bba6216766

    SHA512

    df547958f85c0ad26c5636b4e6bbbb7ca198d5cc3e950f04fa0f5dc28aacdb50d03491adc098ca5cf11a819be9a8038726dad5ce7939fd007fcb550581094ac7

  • C:\Users\Admin\AppData\Roaming\Underdress.exe
    MD5

    98f60434f7be5433b37cd47ec5029537

    SHA1

    1bb8e44edde75b6f346d8997106efe57eba9e3ef

    SHA256

    c6e318d3262b78179f3f17c4cbf60405dc95634e6100199439fa21bba6216766

    SHA512

    df547958f85c0ad26c5636b4e6bbbb7ca198d5cc3e950f04fa0f5dc28aacdb50d03491adc098ca5cf11a819be9a8038726dad5ce7939fd007fcb550581094ac7

  • C:\Users\Admin\AppData\Roaming\proliv041.exe
    MD5

    95c9346936c5c633e7921950127049d6

    SHA1

    73f85b8663892657610d581e9529bd6e9342c0a8

    SHA256

    dccdfc1c0e6a10d9a3dd9ef2d07097f754dd4781d942ddebd9abed9559f8677d

    SHA512

    5a698d8ae664321a0ae006d103d41c89efdbba60edda1e752fc292c4173688c2855cb2dc88a2c236499339dee70b09cfc620c2f7fbb0330dcf2eff9f0a502866

  • \Users\Admin\AppData\Local\Temp\Unseduceability.exe
    MD5

    91f6b00edae795d78097a46fb95a9a6e

    SHA1

    cc1fdf6d7fb9f9714c7dc514403b9fbf146f9ecb

    SHA256

    06dff5df2be2ce59bdec091b34a18ef78073087fd4a1682efd7744ffa0d4f5b8

    SHA512

    7853f2127531cdb0aee922b80a65233f2b90bed70082df89a01baaa81f331ee96fb0ff0c4112742771373a9ec14e0953f0e2caa3db0cdba3578489901ba9a975

  • \Users\Admin\AppData\Local\Temp\Unseduceability.exe
    MD5

    91f6b00edae795d78097a46fb95a9a6e

    SHA1

    cc1fdf6d7fb9f9714c7dc514403b9fbf146f9ecb

    SHA256

    06dff5df2be2ce59bdec091b34a18ef78073087fd4a1682efd7744ffa0d4f5b8

    SHA512

    7853f2127531cdb0aee922b80a65233f2b90bed70082df89a01baaa81f331ee96fb0ff0c4112742771373a9ec14e0953f0e2caa3db0cdba3578489901ba9a975

  • \Users\Admin\AppData\Local\Temp\Unseduceability.exe
    MD5

    91f6b00edae795d78097a46fb95a9a6e

    SHA1

    cc1fdf6d7fb9f9714c7dc514403b9fbf146f9ecb

    SHA256

    06dff5df2be2ce59bdec091b34a18ef78073087fd4a1682efd7744ffa0d4f5b8

    SHA512

    7853f2127531cdb0aee922b80a65233f2b90bed70082df89a01baaa81f331ee96fb0ff0c4112742771373a9ec14e0953f0e2caa3db0cdba3578489901ba9a975

  • \Users\Admin\AppData\Local\Temp\Unseduceability.exe
    MD5

    91f6b00edae795d78097a46fb95a9a6e

    SHA1

    cc1fdf6d7fb9f9714c7dc514403b9fbf146f9ecb

    SHA256

    06dff5df2be2ce59bdec091b34a18ef78073087fd4a1682efd7744ffa0d4f5b8

    SHA512

    7853f2127531cdb0aee922b80a65233f2b90bed70082df89a01baaa81f331ee96fb0ff0c4112742771373a9ec14e0953f0e2caa3db0cdba3578489901ba9a975

  • \Users\Admin\AppData\Local\Temp\Unseduceability.exe
    MD5

    91f6b00edae795d78097a46fb95a9a6e

    SHA1

    cc1fdf6d7fb9f9714c7dc514403b9fbf146f9ecb

    SHA256

    06dff5df2be2ce59bdec091b34a18ef78073087fd4a1682efd7744ffa0d4f5b8

    SHA512

    7853f2127531cdb0aee922b80a65233f2b90bed70082df89a01baaa81f331ee96fb0ff0c4112742771373a9ec14e0953f0e2caa3db0cdba3578489901ba9a975

  • \Users\Admin\AppData\Local\Temp\Unseduceability.exe
    MD5

    91f6b00edae795d78097a46fb95a9a6e

    SHA1

    cc1fdf6d7fb9f9714c7dc514403b9fbf146f9ecb

    SHA256

    06dff5df2be2ce59bdec091b34a18ef78073087fd4a1682efd7744ffa0d4f5b8

    SHA512

    7853f2127531cdb0aee922b80a65233f2b90bed70082df89a01baaa81f331ee96fb0ff0c4112742771373a9ec14e0953f0e2caa3db0cdba3578489901ba9a975

  • \Users\Admin\AppData\Local\Temp\Unseduceability.exe
    MD5

    91f6b00edae795d78097a46fb95a9a6e

    SHA1

    cc1fdf6d7fb9f9714c7dc514403b9fbf146f9ecb

    SHA256

    06dff5df2be2ce59bdec091b34a18ef78073087fd4a1682efd7744ffa0d4f5b8

    SHA512

    7853f2127531cdb0aee922b80a65233f2b90bed70082df89a01baaa81f331ee96fb0ff0c4112742771373a9ec14e0953f0e2caa3db0cdba3578489901ba9a975

  • \Users\Admin\AppData\Local\Temp\Unseduceability.exe
    MD5

    91f6b00edae795d78097a46fb95a9a6e

    SHA1

    cc1fdf6d7fb9f9714c7dc514403b9fbf146f9ecb

    SHA256

    06dff5df2be2ce59bdec091b34a18ef78073087fd4a1682efd7744ffa0d4f5b8

    SHA512

    7853f2127531cdb0aee922b80a65233f2b90bed70082df89a01baaa81f331ee96fb0ff0c4112742771373a9ec14e0953f0e2caa3db0cdba3578489901ba9a975

  • \Users\Admin\AppData\Roaming\Underdress.exe
    MD5

    98f60434f7be5433b37cd47ec5029537

    SHA1

    1bb8e44edde75b6f346d8997106efe57eba9e3ef

    SHA256

    c6e318d3262b78179f3f17c4cbf60405dc95634e6100199439fa21bba6216766

    SHA512

    df547958f85c0ad26c5636b4e6bbbb7ca198d5cc3e950f04fa0f5dc28aacdb50d03491adc098ca5cf11a819be9a8038726dad5ce7939fd007fcb550581094ac7

  • \Users\Admin\AppData\Roaming\proliv041.exe
    MD5

    95c9346936c5c633e7921950127049d6

    SHA1

    73f85b8663892657610d581e9529bd6e9342c0a8

    SHA256

    dccdfc1c0e6a10d9a3dd9ef2d07097f754dd4781d942ddebd9abed9559f8677d

    SHA512

    5a698d8ae664321a0ae006d103d41c89efdbba60edda1e752fc292c4173688c2855cb2dc88a2c236499339dee70b09cfc620c2f7fbb0330dcf2eff9f0a502866

  • memory/764-54-0x0000000075D61000-0x0000000075D63000-memory.dmp
    Filesize

    8KB

  • memory/1236-82-0x0000000022E10000-0x00000000230F4000-memory.dmp
    Filesize

    2.9MB

  • memory/1236-84-0x0000000076CF0000-0x0000000076E99000-memory.dmp
    Filesize

    1.7MB

  • memory/1236-91-0x0000000076CF1000-0x0000000076DF2000-memory.dmp
    Filesize

    1.0MB

  • memory/1236-78-0x000000001C740000-0x000000001CA30000-memory.dmp
    Filesize

    2.9MB

  • memory/1236-79-0x0000000000570000-0x000000000058A000-memory.dmp
    Filesize

    104KB

  • memory/1236-80-0x000000001C1E0000-0x000000001C1E2000-memory.dmp
    Filesize

    8KB

  • memory/1236-81-0x000000001C1E6000-0x000000001C205000-memory.dmp
    Filesize

    124KB

  • memory/1236-90-0x000000001C205000-0x000000001C206000-memory.dmp
    Filesize

    4KB

  • memory/1236-83-0x0000000023100000-0x0000000023312000-memory.dmp
    Filesize

    2.1MB

  • memory/1236-76-0x0000000000E20000-0x0000000001188000-memory.dmp
    Filesize

    3.4MB

  • memory/1236-75-0x000007FEF4C53000-0x000007FEF4C54000-memory.dmp
    Filesize

    4KB

  • memory/1620-61-0x0000000074D11000-0x0000000074D12000-memory.dmp
    Filesize

    4KB

  • memory/1620-62-0x000000007536E000-0x000000007536F000-memory.dmp
    Filesize

    4KB

  • memory/1620-63-0x0000000074D14000-0x0000000074D15000-memory.dmp
    Filesize

    4KB

  • memory/1620-69-0x0000000073A3E000-0x0000000073A3F000-memory.dmp
    Filesize

    4KB

  • memory/1620-77-0x00000000010A0000-0x00000000010A1000-memory.dmp
    Filesize

    4KB

  • memory/1620-72-0x00000000013E0000-0x0000000001BA0000-memory.dmp
    Filesize

    7.8MB

  • memory/1620-64-0x0000000076EE0000-0x0000000076EE2000-memory.dmp
    Filesize

    8KB

  • memory/1728-85-0x000007FEFB711000-0x000007FEFB713000-memory.dmp
    Filesize

    8KB

  • memory/1728-94-0x0000000000460000-0x0000000000461000-memory.dmp
    Filesize

    4KB