Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-11-2023 05:54

General

  • Target

    NEAS.c5dd9eba76428ceb4ecd645998781f90.exe

  • Size

    570KB

  • MD5

    c5dd9eba76428ceb4ecd645998781f90

  • SHA1

    5f99d75c3ec9971b69b2a4a0a0661e923671866b

  • SHA256

    99686dca69444efc0d94a9dca047a595867bc3f14e4bbb2880ba7c3281634bfd

  • SHA512

    ba1eb01ae0043ccfc456e7d56e649be9d8a5585fd570cc8dd96bdae0ebd38d5a5bc9c45822b41feebbadf4146d83bd42ce6e528fd9d5776b57203cab37c32c97

  • SSDEEP

    12288:0MrIy90Ue3X9P7w+GwY8TUs2pu1gI5m5J4OjWiWk++5Bdu:8y5UP1YSz2pu1gQDiWcI

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://5.42.92.190/fks/index.php

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

taiga

C2

5.42.92.51:19057

Signatures

  • Detect Mystic stealer payload 4 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.c5dd9eba76428ceb4ecd645998781f90.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.c5dd9eba76428ceb4ecd645998781f90.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:5600
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Vv2EB61.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Vv2EB61.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:456
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1bG72bE8.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1bG72bE8.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4416
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          4⤵
            PID:4388
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4388 -s 540
              5⤵
              • Program crash
              PID:3788
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2wx2049.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2wx2049.exe
          3⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          PID:4276
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\6bH1jg5.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\6bH1jg5.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2836
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          3⤵
            PID:3520
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            3⤵
              PID:5128
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4388 -ip 4388
          1⤵
            PID:2352

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\6bH1jg5.exe

            Filesize

            339KB

            MD5

            14d9834611ad581afcfea061652ff6cb

            SHA1

            802f964d0be7858eb2f1e7c6fcda03501fd1b71c

            SHA256

            e6e9b3d830f2d7860a09d596576e8ab0131c527b47dda73fe727b71b44c8cf60

            SHA512

            cbef1f44eb76d719c60d857a567a3fc700d62751111337cd4f8d30deae6901dc361320f28dac5ec5468420419eed66cada20f4c90fe07db6a3f8cf959eba31b5

          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\6bH1jg5.exe

            Filesize

            339KB

            MD5

            14d9834611ad581afcfea061652ff6cb

            SHA1

            802f964d0be7858eb2f1e7c6fcda03501fd1b71c

            SHA256

            e6e9b3d830f2d7860a09d596576e8ab0131c527b47dda73fe727b71b44c8cf60

            SHA512

            cbef1f44eb76d719c60d857a567a3fc700d62751111337cd4f8d30deae6901dc361320f28dac5ec5468420419eed66cada20f4c90fe07db6a3f8cf959eba31b5

          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Vv2EB61.exe

            Filesize

            334KB

            MD5

            15a244902765cc509cbc7a37c734c85f

            SHA1

            44085fa17d4ece622338a654c2a8695d3aa9b4da

            SHA256

            fc4a924c3be5cf2daf8f581dba36507cec72240a3919638ea1685025dcdf4a7e

            SHA512

            c0a6261265058ed3a0f46b37b41477c8b721b4e82470abd8196a1183d9553548f10a884d53756aa0328ae8aec57dd4d09265f2538c06a218d457a65ed93814a2

          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Vv2EB61.exe

            Filesize

            334KB

            MD5

            15a244902765cc509cbc7a37c734c85f

            SHA1

            44085fa17d4ece622338a654c2a8695d3aa9b4da

            SHA256

            fc4a924c3be5cf2daf8f581dba36507cec72240a3919638ea1685025dcdf4a7e

            SHA512

            c0a6261265058ed3a0f46b37b41477c8b721b4e82470abd8196a1183d9553548f10a884d53756aa0328ae8aec57dd4d09265f2538c06a218d457a65ed93814a2

          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1bG72bE8.exe

            Filesize

            300KB

            MD5

            784667bb96ccb30c4cf44f2c5f493769

            SHA1

            28185165ab4dbbb4a139ae1af0bb6934ebe05c04

            SHA256

            1025fb084bca865df30e69eea7a9a4a3c852626e148b340de661e6f5b63bc1c9

            SHA512

            62c9def097f132cdb26b11e586f3e15407b9eb9e9e32f79460a3be1bd4c8e046db8488f754cd1c1cc4fe4025a3f9bc9484e94eae0c7d273050f8e6548d12bc20

          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1bG72bE8.exe

            Filesize

            300KB

            MD5

            784667bb96ccb30c4cf44f2c5f493769

            SHA1

            28185165ab4dbbb4a139ae1af0bb6934ebe05c04

            SHA256

            1025fb084bca865df30e69eea7a9a4a3c852626e148b340de661e6f5b63bc1c9

            SHA512

            62c9def097f132cdb26b11e586f3e15407b9eb9e9e32f79460a3be1bd4c8e046db8488f754cd1c1cc4fe4025a3f9bc9484e94eae0c7d273050f8e6548d12bc20

          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2wx2049.exe

            Filesize

            37KB

            MD5

            b938034561ab089d7047093d46deea8f

            SHA1

            d778c32cc46be09b107fa47cf3505ba5b748853d

            SHA256

            260784b1afd8b819cb6ccb91f01090942375e527abdc060dd835992d88c04161

            SHA512

            4909585c112fba3575e07428679fd7add07453e11169f33922faca2012d8e8fa6dfb763d991c68d3b4bbc6e78b6f37d2380c502daada325d73c7fff6c647769b

          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2wx2049.exe

            Filesize

            37KB

            MD5

            b938034561ab089d7047093d46deea8f

            SHA1

            d778c32cc46be09b107fa47cf3505ba5b748853d

            SHA256

            260784b1afd8b819cb6ccb91f01090942375e527abdc060dd835992d88c04161

            SHA512

            4909585c112fba3575e07428679fd7add07453e11169f33922faca2012d8e8fa6dfb763d991c68d3b4bbc6e78b6f37d2380c502daada325d73c7fff6c647769b

          • memory/3180-23-0x0000000002C90000-0x0000000002CA6000-memory.dmp

            Filesize

            88KB

          • memory/4276-24-0x0000000000400000-0x000000000040B000-memory.dmp

            Filesize

            44KB

          • memory/4276-22-0x0000000000400000-0x000000000040B000-memory.dmp

            Filesize

            44KB

          • memory/4388-18-0x0000000000400000-0x0000000000433000-memory.dmp

            Filesize

            204KB

          • memory/4388-16-0x0000000000400000-0x0000000000433000-memory.dmp

            Filesize

            204KB

          • memory/4388-15-0x0000000000400000-0x0000000000433000-memory.dmp

            Filesize

            204KB

          • memory/4388-14-0x0000000000400000-0x0000000000433000-memory.dmp

            Filesize

            204KB

          • memory/5128-35-0x00000000077A0000-0x00000000077AA000-memory.dmp

            Filesize

            40KB

          • memory/5128-31-0x0000000074180000-0x0000000074930000-memory.dmp

            Filesize

            7.7MB

          • memory/5128-32-0x0000000007CC0000-0x0000000008264000-memory.dmp

            Filesize

            5.6MB

          • memory/5128-33-0x00000000077B0000-0x0000000007842000-memory.dmp

            Filesize

            584KB

          • memory/5128-34-0x0000000007940000-0x0000000007950000-memory.dmp

            Filesize

            64KB

          • memory/5128-28-0x0000000000400000-0x000000000043C000-memory.dmp

            Filesize

            240KB

          • memory/5128-36-0x0000000008890000-0x0000000008EA8000-memory.dmp

            Filesize

            6.1MB

          • memory/5128-37-0x0000000007B20000-0x0000000007C2A000-memory.dmp

            Filesize

            1.0MB

          • memory/5128-38-0x0000000007A10000-0x0000000007A22000-memory.dmp

            Filesize

            72KB

          • memory/5128-39-0x0000000007A70000-0x0000000007AAC000-memory.dmp

            Filesize

            240KB

          • memory/5128-40-0x0000000007AB0000-0x0000000007AFC000-memory.dmp

            Filesize

            304KB

          • memory/5128-41-0x0000000074180000-0x0000000074930000-memory.dmp

            Filesize

            7.7MB

          • memory/5128-42-0x0000000007940000-0x0000000007950000-memory.dmp

            Filesize

            64KB