Analysis

  • max time kernel
    158s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    14-05-2022 13:50

General

  • Target

    fb368927d9051a0ed52610ad43849d1b0cdf2acee3bb1bf88c63e3fce54a4f0f.exe

  • Size

    692KB

  • MD5

    837547af8d2a1f60f8bbe09066f0ffa2

  • SHA1

    727421a8ea79d0c0562870c33d055224c7c9a4bc

  • SHA256

    fb368927d9051a0ed52610ad43849d1b0cdf2acee3bb1bf88c63e3fce54a4f0f

  • SHA512

    579fe72723076eb6605660258caf1b8b2a2cf4f05c50f15c0a6a1d8226c13eb847ade0230e5bb1ba21c820e6b2ae0662b33725e65f7b43e0fb2f98c4e41d6961

Malware Config

Extracted

Family

redline

Botnet

04062022

C2

62.204.41.166:27688

Attributes
  • auth_value

    48182fe753fa2aff7472da064aa2a5d9

Extracted

Family

arkei

Botnet

Default

C2

http://62.204.41.69/p8jG9WvgbE.php

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb368927d9051a0ed52610ad43849d1b0cdf2acee3bb1bf88c63e3fce54a4f0f.exe
    "C:\Users\Admin\AppData\Local\Temp\fb368927d9051a0ed52610ad43849d1b0cdf2acee3bb1bf88c63e3fce54a4f0f.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Users\Admin\AppData\Local\Temp\dcaqbmme.exe
      "C:\Users\Admin\AppData\Local\Temp\dcaqbmme.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5104
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
        3⤵
          PID:3508
      • C:\Users\Admin\AppData\Local\Temp\fb368927d9051a0ed52610ad43849d1b0cdf2acee3bb1bf88c63e3fce54a4f0f.exe
        "C:\Users\Admin\AppData\Local\Temp\fb368927d9051a0ed52610ad43849d1b0cdf2acee3bb1bf88c63e3fce54a4f0f.exe"
        2⤵
          PID:1436

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\dcaqbmme.exe
        Filesize

        324KB

        MD5

        2652215d4d7a57fc45691bb1d53fb6ce

        SHA1

        15838b55aa4b2dc05ca09b2b958056fcb17776bd

        SHA256

        326923ce18fd7a9c8210697d8ffab62481db036588c12f05a21798fcf67bd9a6

        SHA512

        f4694966c4beb4e9cca674b85311de400f7c9ebf7eb9e0e271074281447513d562757bb477a7884b02ba9cdc8caf9b3952afcc0e66b9a36c6c167aa5e731ca59

      • C:\Users\Admin\AppData\Local\Temp\dcaqbmme.exe
        Filesize

        324KB

        MD5

        2652215d4d7a57fc45691bb1d53fb6ce

        SHA1

        15838b55aa4b2dc05ca09b2b958056fcb17776bd

        SHA256

        326923ce18fd7a9c8210697d8ffab62481db036588c12f05a21798fcf67bd9a6

        SHA512

        f4694966c4beb4e9cca674b85311de400f7c9ebf7eb9e0e271074281447513d562757bb477a7884b02ba9cdc8caf9b3952afcc0e66b9a36c6c167aa5e731ca59

      • memory/1436-144-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/1436-137-0x0000000000000000-mapping.dmp
      • memory/2160-138-0x0000000003500000-0x0000000003507000-memory.dmp
        Filesize

        28KB

      • memory/3508-140-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/3508-141-0x0000000005800000-0x0000000005E18000-memory.dmp
        Filesize

        6.1MB

      • memory/3508-142-0x0000000005290000-0x00000000052A2000-memory.dmp
        Filesize

        72KB

      • memory/3508-143-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/3508-139-0x0000000000000000-mapping.dmp
      • memory/3508-145-0x00000000053C0000-0x00000000054CA000-memory.dmp
        Filesize

        1.0MB

      • memory/3508-146-0x00000000052F0000-0x000000000532C000-memory.dmp
        Filesize

        240KB

      • memory/5104-132-0x0000000000000000-mapping.dmp