Analysis

  • max time kernel
    157s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    26-05-2022 02:00

General

  • Target

    0f63b4b4659449eee766610af817b786e9cd7622743851cf7b71430613d7521b.exe

  • Size

    392KB

  • MD5

    5fea51478a01f10a78d428751e973aba

  • SHA1

    cb7f1e3acc3636a6f890edb8c44d0abe2674ec1c

  • SHA256

    0f63b4b4659449eee766610af817b786e9cd7622743851cf7b71430613d7521b

  • SHA512

    47ea5c07b4d9d2bd5f9045906da94961f9d7d64e55c992435bdae2d21334daed98f096892da46f2bd18637f48ecac6bc80d6531c5a1cacceb7f3a46182e103c6

Malware Config

Extracted

Family

arkei

Botnet

Default

C2

http://62.204.41.69/p8jG9WvgbE.php

Extracted

Family

redline

Botnet

04062022

C2

62.204.41.166:27688

Attributes
  • auth_value

    48182fe753fa2aff7472da064aa2a5d9

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f63b4b4659449eee766610af817b786e9cd7622743851cf7b71430613d7521b.exe
    "C:\Users\Admin\AppData\Local\Temp\0f63b4b4659449eee766610af817b786e9cd7622743851cf7b71430613d7521b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2944
    • C:\Users\Admin\AppData\Local\Temp\Fvdfggf.exe
      "C:\Users\Admin\AppData\Local\Temp\Fvdfggf.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:628
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
        3⤵
          PID:2876
      • C:\Users\Admin\AppData\Local\Temp\0f63b4b4659449eee766610af817b786e9cd7622743851cf7b71430613d7521b.exe
        "C:\Users\Admin\AppData\Local\Temp\0f63b4b4659449eee766610af817b786e9cd7622743851cf7b71430613d7521b.exe"
        2⤵
          PID:1936

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Fvdfggf.exe
        Filesize

        172KB

        MD5

        e124d6fab64aa638922bc7861998fa8c

        SHA1

        3420d895a8ef834eaf85c800fb83b1eca0a7816e

        SHA256

        de8f8f5217cc3fca88d5261c8ad2c3115750ccf4f7bf3e7904760af2014959e3

        SHA512

        b456215751eeda2f5b633cd52b5b5d820d1dc96d9ec4f4f35fa4fa1c5859dd925c949f0f6270af80a12ede9f9ac45f4a979aea7f8d4da459ed05cd1b7bdd5ed7

      • C:\Users\Admin\AppData\Local\Temp\Fvdfggf.exe
        Filesize

        172KB

        MD5

        e124d6fab64aa638922bc7861998fa8c

        SHA1

        3420d895a8ef834eaf85c800fb83b1eca0a7816e

        SHA256

        de8f8f5217cc3fca88d5261c8ad2c3115750ccf4f7bf3e7904760af2014959e3

        SHA512

        b456215751eeda2f5b633cd52b5b5d820d1dc96d9ec4f4f35fa4fa1c5859dd925c949f0f6270af80a12ede9f9ac45f4a979aea7f8d4da459ed05cd1b7bdd5ed7

      • memory/628-132-0x0000000000000000-mapping.dmp
      • memory/1936-140-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/1936-138-0x0000000000000000-mapping.dmp
      • memory/2876-143-0x00000000058D0000-0x0000000005EE8000-memory.dmp
        Filesize

        6.1MB

      • memory/2876-139-0x0000000000000000-mapping.dmp
      • memory/2876-141-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/2876-142-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/2876-144-0x0000000005370000-0x0000000005382000-memory.dmp
        Filesize

        72KB

      • memory/2876-145-0x00000000054A0000-0x00000000055AA000-memory.dmp
        Filesize

        1.0MB

      • memory/2876-146-0x00000000053D0000-0x000000000540C000-memory.dmp
        Filesize

        240KB

      • memory/2944-137-0x00000000034C0000-0x00000000034C7000-memory.dmp
        Filesize

        28KB