Analysis
-
max time kernel
145s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220331-en -
submitted
11-04-2022 02:55
Static task
static1
Behavioral task
behavioral1
Sample
1_KpCGvNj.exe
Resource
win7-20220311-en
Behavioral task
behavioral2
Sample
1_KpCGvNj.exe
Resource
win10v2004-20220331-en
General
-
Target
1_KpCGvNj.exe
-
Size
250KB
-
MD5
2f84afead84a3699cb870693b05c308c
-
SHA1
f7a22058ca233ad6685af822a209598b6413b5d7
-
SHA256
8eaf681b745ba342b3c952210ea78b6db1cf699954021ece171f71dbd9f8ac43
-
SHA512
fb0f7aa35c5e6820d347aae549e7e77052e7c1173f4d1c65d1aca9a4a53463b6a2fdf25da1b58a638d73f30ffbaaf60c7f7120e024548c8b099e769465c5a247
Malware Config
Extracted
redline
111
188.68.205.12:20861
-
auth_value
7160caade6584e8f8e67bbb8a6565985
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 3 IoCs
resource yara_rule behavioral2/files/0x0007000000021e3c-128.dat family_redline behavioral2/files/0x0007000000021e3c-130.dat family_redline behavioral2/memory/3592-133-0x0000000000540000-0x0000000000560000-memory.dmp family_redline -
Executes dropped EXE 3 IoCs
pid Process 3140 yuMBYoKlosa.exe 3592 ZH0OUCCaah2.exe 2884 5d0aad9e.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\Control Panel\International\Geo\Nation 1_KpCGvNj.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 20 checkip.amazonaws.com 22 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 4580 2884 WerFault.exe 93 -
Delays execution with timeout.exe 1 IoCs
pid Process 1988 timeout.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3140 yuMBYoKlosa.exe Token: SeDebugPrivilege 2884 5d0aad9e.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 4812 wrote to memory of 3140 4812 1_KpCGvNj.exe 82 PID 4812 wrote to memory of 3140 4812 1_KpCGvNj.exe 82 PID 4812 wrote to memory of 3592 4812 1_KpCGvNj.exe 83 PID 4812 wrote to memory of 3592 4812 1_KpCGvNj.exe 83 PID 4812 wrote to memory of 3592 4812 1_KpCGvNj.exe 83 PID 3140 wrote to memory of 216 3140 yuMBYoKlosa.exe 89 PID 3140 wrote to memory of 216 3140 yuMBYoKlosa.exe 89 PID 216 wrote to memory of 4368 216 cmd.exe 91 PID 216 wrote to memory of 4368 216 cmd.exe 91 PID 216 wrote to memory of 1988 216 cmd.exe 90 PID 216 wrote to memory of 1988 216 cmd.exe 90 PID 216 wrote to memory of 2884 216 cmd.exe 93 PID 216 wrote to memory of 2884 216 cmd.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\1_KpCGvNj.exe"C:\Users\Admin\AppData\Local\Temp\1_KpCGvNj.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Users\Public\yuMBYoKlosa.exe"C:\Users\Public\yuMBYoKlosa.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp95BD.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\system32\timeout.exetimeout 44⤵
- Delays execution with timeout.exe
PID:1988
-
-
C:\Windows\system32\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d "C:\ProgramData\Graphics Status v3.7.1"4⤵PID:4368
-
-
C:\ProgramData\Graphics Status v3.7.1\5d0aad9e.exe"C:\ProgramData\Graphics Status v3.7.1\5d0aad9e.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2884 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2884 -s 16325⤵
- Program crash
PID:4580
-
-
-
-
-
C:\Users\Public\ZH0OUCCaah2.exe"C:\Users\Public\ZH0OUCCaah2.exe"2⤵
- Executes dropped EXE
PID:3592
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 408 -p 2884 -ip 28841⤵PID:2544
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20.1MB
MD50ef5faac46772093922b5d5b5f8561f6
SHA1e8b22ef5d62c92920c365467f5afbde205cf6b3f
SHA2564c8d20d2dc48579bdbdea5529f7fd44ca18509d39bdf1ac4c90cfe2a8de48a6d
SHA512d3c0ebec0d84544369188fedf22cfb4f7cf9652423eaaa407ae5981f1dc65755fd28d2c852c97ee331299afdef66af901ba83e97d5ab68db11434c9b486cfe4c
-
Filesize
20.1MB
MD50ef5faac46772093922b5d5b5f8561f6
SHA1e8b22ef5d62c92920c365467f5afbde205cf6b3f
SHA2564c8d20d2dc48579bdbdea5529f7fd44ca18509d39bdf1ac4c90cfe2a8de48a6d
SHA512d3c0ebec0d84544369188fedf22cfb4f7cf9652423eaaa407ae5981f1dc65755fd28d2c852c97ee331299afdef66af901ba83e97d5ab68db11434c9b486cfe4c
-
Filesize
346B
MD5044e001fa29d001d647a8f8dc3d0e07e
SHA16843806005d1661a57ffc42af40a11b1c5f5bd5e
SHA256444def0edb89d307860ccbfe048cc71ae10595eedf83a480eee89154d9c6c878
SHA5124ca236c9b09e3a56ea9ab3952cc853b421ef8dea8b89229181a6e48dc37a41db56a89a9e4057291c3ca8648b2d2a980564fa1f83411a9943ba9e5498639ab88f
-
Filesize
102KB
MD500221a6351e7426f7e88c157373f9b80
SHA1198c2862a7fe3f2e0ec0913cc877bdd5fb7f11c4
SHA2569ff2e6275d3d9e43de22d1acce77cb536cda79b86f6605a73312110b0e74e78b
SHA51215932947c2f5e312b2467efc9ec2954fec49d1a32f3f3a8932ce5414a62c9030faa8bf94544df7474dca713ce243813ae9e263f7a8030d41a2e0613f20bb1318
-
Filesize
102KB
MD500221a6351e7426f7e88c157373f9b80
SHA1198c2862a7fe3f2e0ec0913cc877bdd5fb7f11c4
SHA2569ff2e6275d3d9e43de22d1acce77cb536cda79b86f6605a73312110b0e74e78b
SHA51215932947c2f5e312b2467efc9ec2954fec49d1a32f3f3a8932ce5414a62c9030faa8bf94544df7474dca713ce243813ae9e263f7a8030d41a2e0613f20bb1318
-
Filesize
42KB
MD5c523d423234494eeb7b60a892d7a4bea
SHA1db992908237ee2ab5c07f4362b9a29516ac09a5d
SHA25698c0617a52694e05760b7f0584a3a0f15f772a4e8598cdd7bd833401e6c596d3
SHA5120aa6808037697dfd7654a845008e9ee231b05e55a2aa5cb2984a060cc6100d4e7ced45483f832d37bde1adad99facf03b17e6a9268a26ed9b9ced1fa389a81ec
-
Filesize
42KB
MD5c523d423234494eeb7b60a892d7a4bea
SHA1db992908237ee2ab5c07f4362b9a29516ac09a5d
SHA25698c0617a52694e05760b7f0584a3a0f15f772a4e8598cdd7bd833401e6c596d3
SHA5120aa6808037697dfd7654a845008e9ee231b05e55a2aa5cb2984a060cc6100d4e7ced45483f832d37bde1adad99facf03b17e6a9268a26ed9b9ced1fa389a81ec