Analysis

  • max time kernel
    146s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2024 14:10

General

  • Target

    4F26B9B399E238579178958FC76C17AB1A605A33CB6BD6D47AAC073596A2DEE6.exe

  • Size

    384KB

  • MD5

    2ff5a03dff94e3d9cb079b4da0e57cf5

  • SHA1

    d6483a3b778de602ba2c5657ca8efa2a0b75e3de

  • SHA256

    3492109e6402567ad87451c72a554d3f112b5f59f3fb97e84082a767c2c76108

  • SHA512

    34cd550664d44cb43d49ca060fe02f59cf19e0555adfe0f188b4f0877e6408b09ec5087ed606e0c7e7b39ec1d10f8305268337048b73bf36e9d67b6d64960f41

  • SSDEEP

    6144:++pLw3TFfhAvLp2z62Dpl+X9Z+nD0nYwL6Q9HL6QGI7:BpLITFaKtuX9QnDmjj9rjGI

Malware Config

Extracted

Family

redline

Botnet

03252020

C2

62.204.41.166:27688

Attributes
  • auth_value

    615a24be0b062774496a554724a2fe2b

Extracted

Family

arkei

Botnet

Default

C2

62.204.41.69/p8jG9WvgbE.php

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4F26B9B399E238579178958FC76C17AB1A605A33CB6BD6D47AAC073596A2DEE6.exe
    "C:\Users\Admin\AppData\Local\Temp\4F26B9B399E238579178958FC76C17AB1A605A33CB6BD6D47AAC073596A2DEE6.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2340
    • C:\Users\Admin\AppData\Local\Temp\ZOfyQM.exe
      C:\Users\Admin\AppData\Local\Temp\ZOfyQM.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3176
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\2d707542.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1300
    • C:\Users\Admin\AppData\Roaming\vaqvame.exe
      "C:\Users\Admin\AppData\Roaming\vaqvame.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4032
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
        3⤵
          PID:1744
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
          3⤵
            PID:4616
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
            3⤵
              PID:4932
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
              3⤵
              • System Location Discovery: System Language Discovery
              PID:948
          • C:\Users\Admin\AppData\Local\Temp\4F26B9B399E238579178958FC76C17AB1A605A33CB6BD6D47AAC073596A2DEE6.exe
            "C:\Users\Admin\AppData\Local\Temp\4F26B9B399E238579178958FC76C17AB1A605A33CB6BD6D47AAC073596A2DEE6.exe"
            2⤵
              PID:2352

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\2d707542.bat

            Filesize

            187B

            MD5

            542e10f98948047488312dac825473f2

            SHA1

            fa71e154130f8c07903712b72c6633a64db23859

            SHA256

            cfcf6fca8444449dc7ff14f3729c16830e5f5d5233249d0cec4155821d57645a

            SHA512

            eb2d48e4bbbf418ef0585744c48b7598d6baf5f9c2dd48a46cd898eb4fc9ed00d7e134b0de462b9bbfd14dd844e0d0ce372260ab47edcbe0ebae6d3822d38c5a

          • C:\Users\Admin\AppData\Local\Temp\ZOfyQM.exe

            Filesize

            15KB

            MD5

            f7d21de5c4e81341eccd280c11ddcc9a

            SHA1

            d4e9ef10d7685d491583c6fa93ae5d9105d815bd

            SHA256

            4485df22c627fa0bb899d79aa6ff29bc5be1dbc3caa2b7a490809338d54b7794

            SHA512

            e4553b86b083996038bacfb979ad0b86f578f95185d8efac34a77f6cc73e491d4f70e1449bbc9eb1d62f430800c1574101b270e1cb0eeed43a83049a79b636a3

          • C:\Users\Admin\AppData\Roaming\vaqvame.exe

            Filesize

            160KB

            MD5

            5a635cd2e969d56f271469e4dec47827

            SHA1

            fe577c3351a4782955d17cbb7d63205420198a67

            SHA256

            64855433a38b11ffa6ea3f7e4603df462c0256cb110543ecb258e1d4b8129fa1

            SHA512

            b5e5d5bce3c744cf6172427c2ca7ed4f6dc2e4ba426062b0fd0479be5c52fb46d47beedeb32ad6fcb86e4547332f645b7d2ad6b7835da1c1af002deb41e81c38

          • memory/948-40-0x0000000005980000-0x0000000005992000-memory.dmp

            Filesize

            72KB

          • memory/948-42-0x00000000059E0000-0x0000000005A1C000-memory.dmp

            Filesize

            240KB

          • memory/948-41-0x0000000005AB0000-0x0000000005BBA000-memory.dmp

            Filesize

            1.0MB

          • memory/948-43-0x0000000005A20000-0x0000000005A6C000-memory.dmp

            Filesize

            304KB

          • memory/948-32-0x0000000000400000-0x0000000000424000-memory.dmp

            Filesize

            144KB

          • memory/948-34-0x0000000000400000-0x0000000000420000-memory.dmp

            Filesize

            128KB

          • memory/948-39-0x0000000005F30000-0x0000000006548000-memory.dmp

            Filesize

            6.1MB

          • memory/2340-10-0x0000000000A70000-0x0000000000A71000-memory.dmp

            Filesize

            4KB

          • memory/2340-9-0x00000000774A2000-0x00000000774A3000-memory.dmp

            Filesize

            4KB

          • memory/2340-38-0x0000000000400000-0x0000000000461000-memory.dmp

            Filesize

            388KB

          • memory/2340-0-0x0000000000400000-0x0000000000461000-memory.dmp

            Filesize

            388KB

          • memory/2352-35-0x0000000000400000-0x0000000000440000-memory.dmp

            Filesize

            256KB

          • memory/2352-36-0x0000000000400000-0x0000000000440000-memory.dmp

            Filesize

            256KB

          • memory/2352-44-0x0000000000400000-0x000000000043C000-memory.dmp

            Filesize

            240KB

          • memory/2352-45-0x0000000000400000-0x0000000000440000-memory.dmp

            Filesize

            256KB

          • memory/2352-49-0x0000000000400000-0x000000000043C000-memory.dmp

            Filesize

            240KB

          • memory/2352-46-0x0000000000440000-0x0000000000509000-memory.dmp

            Filesize

            804KB

          • memory/3176-29-0x0000000000DE0000-0x0000000000DE9000-memory.dmp

            Filesize

            36KB

          • memory/3176-4-0x0000000000DE0000-0x0000000000DE9000-memory.dmp

            Filesize

            36KB

          • memory/4032-31-0x0000000000710000-0x0000000000717000-memory.dmp

            Filesize

            28KB

          • memory/4032-24-0x0000000000700000-0x0000000000701000-memory.dmp

            Filesize

            4KB