Analysis
-
max time kernel
93s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
07-01-2024 23:03
Static task
static1
Behavioral task
behavioral1
Sample
d6069cb7acd4675b324603f2adc3e83fa7fa1829e73052a8d62a10f3d99a8200.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
d6069cb7acd4675b324603f2adc3e83fa7fa1829e73052a8d62a10f3d99a8200.exe
Resource
win10v2004-20231222-en
General
-
Target
d6069cb7acd4675b324603f2adc3e83fa7fa1829e73052a8d62a10f3d99a8200.exe
-
Size
639KB
-
MD5
92346d27eabac81e606d7153397e64e2
-
SHA1
fd2b60f3663a6ffe24db4d8bd4d244bfd7e0ecaa
-
SHA256
d6069cb7acd4675b324603f2adc3e83fa7fa1829e73052a8d62a10f3d99a8200
-
SHA512
446b3f391e6f55bd1fb69969e74c42ba298bd06ab9509130e639da3e03f2720fa753921a1aec5c8e7732928d125a97a9ae2e0a2dbe7b705c1e183ab8a41c3063
-
SSDEEP
12288:EMrWy90u8xoCoUCnq8yr2b2VmLKGQDzLfTf/1TW:ay9817x2wG+zHBW
Malware Config
Extracted
smokeloader
2022
http://77.91.68.29/fks/
Signatures
-
Detect Mystic stealer payload 6 IoCs
resource yara_rule behavioral1/memory/2632-63-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral1/memory/2632-51-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral1/memory/2632-49-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral1/memory/2632-47-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral1/memory/2632-46-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral1/memory/2632-45-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Executes dropped EXE 4 IoCs
pid Process 2216 ao8cz88.exe 1892 1Og26XL6.exe 2720 2cS3266.exe 2556 3dQ39Aq.exe -
Loads dropped DLL 11 IoCs
pid Process 1328 d6069cb7acd4675b324603f2adc3e83fa7fa1829e73052a8d62a10f3d99a8200.exe 2216 ao8cz88.exe 2216 ao8cz88.exe 2216 ao8cz88.exe 1892 1Og26XL6.exe 2216 ao8cz88.exe 2216 ao8cz88.exe 2720 2cS3266.exe 1328 d6069cb7acd4675b324603f2adc3e83fa7fa1829e73052a8d62a10f3d99a8200.exe 1328 d6069cb7acd4675b324603f2adc3e83fa7fa1829e73052a8d62a10f3d99a8200.exe 2556 3dQ39Aq.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d6069cb7acd4675b324603f2adc3e83fa7fa1829e73052a8d62a10f3d99a8200.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ao8cz88.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1892 set thread context of 2196 1892 1Og26XL6.exe 17 PID 2720 set thread context of 2632 2720 2cS3266.exe 21 -
Program crash 1 IoCs
pid pid_target Process 2388 2632 WerFault.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3dQ39Aq.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3dQ39Aq.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3dQ39Aq.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2556 3dQ39Aq.exe 2556 3dQ39Aq.exe 2196 AppLaunch.exe 2196 AppLaunch.exe 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found 1376 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2556 3dQ39Aq.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2196 AppLaunch.exe -
Suspicious use of WriteProcessMemory 61 IoCs
description pid Process procid_target PID 1328 wrote to memory of 2216 1328 d6069cb7acd4675b324603f2adc3e83fa7fa1829e73052a8d62a10f3d99a8200.exe 23 PID 1328 wrote to memory of 2216 1328 d6069cb7acd4675b324603f2adc3e83fa7fa1829e73052a8d62a10f3d99a8200.exe 23 PID 1328 wrote to memory of 2216 1328 d6069cb7acd4675b324603f2adc3e83fa7fa1829e73052a8d62a10f3d99a8200.exe 23 PID 1328 wrote to memory of 2216 1328 d6069cb7acd4675b324603f2adc3e83fa7fa1829e73052a8d62a10f3d99a8200.exe 23 PID 1328 wrote to memory of 2216 1328 d6069cb7acd4675b324603f2adc3e83fa7fa1829e73052a8d62a10f3d99a8200.exe 23 PID 1328 wrote to memory of 2216 1328 d6069cb7acd4675b324603f2adc3e83fa7fa1829e73052a8d62a10f3d99a8200.exe 23 PID 1328 wrote to memory of 2216 1328 d6069cb7acd4675b324603f2adc3e83fa7fa1829e73052a8d62a10f3d99a8200.exe 23 PID 2216 wrote to memory of 1892 2216 ao8cz88.exe 22 PID 2216 wrote to memory of 1892 2216 ao8cz88.exe 22 PID 2216 wrote to memory of 1892 2216 ao8cz88.exe 22 PID 2216 wrote to memory of 1892 2216 ao8cz88.exe 22 PID 2216 wrote to memory of 1892 2216 ao8cz88.exe 22 PID 2216 wrote to memory of 1892 2216 ao8cz88.exe 22 PID 2216 wrote to memory of 1892 2216 ao8cz88.exe 22 PID 1892 wrote to memory of 2196 1892 1Og26XL6.exe 17 PID 1892 wrote to memory of 2196 1892 1Og26XL6.exe 17 PID 1892 wrote to memory of 2196 1892 1Og26XL6.exe 17 PID 1892 wrote to memory of 2196 1892 1Og26XL6.exe 17 PID 1892 wrote to memory of 2196 1892 1Og26XL6.exe 17 PID 1892 wrote to memory of 2196 1892 1Og26XL6.exe 17 PID 1892 wrote to memory of 2196 1892 1Og26XL6.exe 17 PID 1892 wrote to memory of 2196 1892 1Og26XL6.exe 17 PID 1892 wrote to memory of 2196 1892 1Og26XL6.exe 17 PID 1892 wrote to memory of 2196 1892 1Og26XL6.exe 17 PID 1892 wrote to memory of 2196 1892 1Og26XL6.exe 17 PID 1892 wrote to memory of 2196 1892 1Og26XL6.exe 17 PID 2216 wrote to memory of 2720 2216 ao8cz88.exe 18 PID 2216 wrote to memory of 2720 2216 ao8cz88.exe 18 PID 2216 wrote to memory of 2720 2216 ao8cz88.exe 18 PID 2216 wrote to memory of 2720 2216 ao8cz88.exe 18 PID 2216 wrote to memory of 2720 2216 ao8cz88.exe 18 PID 2216 wrote to memory of 2720 2216 ao8cz88.exe 18 PID 2216 wrote to memory of 2720 2216 ao8cz88.exe 18 PID 2720 wrote to memory of 2632 2720 2cS3266.exe 21 PID 2720 wrote to memory of 2632 2720 2cS3266.exe 21 PID 2720 wrote to memory of 2632 2720 2cS3266.exe 21 PID 2720 wrote to memory of 2632 2720 2cS3266.exe 21 PID 2720 wrote to memory of 2632 2720 2cS3266.exe 21 PID 2720 wrote to memory of 2632 2720 2cS3266.exe 21 PID 2720 wrote to memory of 2632 2720 2cS3266.exe 21 PID 2720 wrote to memory of 2632 2720 2cS3266.exe 21 PID 2720 wrote to memory of 2632 2720 2cS3266.exe 21 PID 2720 wrote to memory of 2632 2720 2cS3266.exe 21 PID 2720 wrote to memory of 2632 2720 2cS3266.exe 21 PID 2720 wrote to memory of 2632 2720 2cS3266.exe 21 PID 2720 wrote to memory of 2632 2720 2cS3266.exe 21 PID 2720 wrote to memory of 2632 2720 2cS3266.exe 21 PID 1328 wrote to memory of 2556 1328 d6069cb7acd4675b324603f2adc3e83fa7fa1829e73052a8d62a10f3d99a8200.exe 20 PID 1328 wrote to memory of 2556 1328 d6069cb7acd4675b324603f2adc3e83fa7fa1829e73052a8d62a10f3d99a8200.exe 20 PID 1328 wrote to memory of 2556 1328 d6069cb7acd4675b324603f2adc3e83fa7fa1829e73052a8d62a10f3d99a8200.exe 20 PID 1328 wrote to memory of 2556 1328 d6069cb7acd4675b324603f2adc3e83fa7fa1829e73052a8d62a10f3d99a8200.exe 20 PID 1328 wrote to memory of 2556 1328 d6069cb7acd4675b324603f2adc3e83fa7fa1829e73052a8d62a10f3d99a8200.exe 20 PID 1328 wrote to memory of 2556 1328 d6069cb7acd4675b324603f2adc3e83fa7fa1829e73052a8d62a10f3d99a8200.exe 20 PID 1328 wrote to memory of 2556 1328 d6069cb7acd4675b324603f2adc3e83fa7fa1829e73052a8d62a10f3d99a8200.exe 20 PID 2632 wrote to memory of 2388 2632 AppLaunch.exe 19 PID 2632 wrote to memory of 2388 2632 AppLaunch.exe 19 PID 2632 wrote to memory of 2388 2632 AppLaunch.exe 19 PID 2632 wrote to memory of 2388 2632 AppLaunch.exe 19 PID 2632 wrote to memory of 2388 2632 AppLaunch.exe 19 PID 2632 wrote to memory of 2388 2632 AppLaunch.exe 19 PID 2632 wrote to memory of 2388 2632 AppLaunch.exe 19
Processes
-
C:\Users\Admin\AppData\Local\Temp\d6069cb7acd4675b324603f2adc3e83fa7fa1829e73052a8d62a10f3d99a8200.exe"C:\Users\Admin\AppData\Local\Temp\d6069cb7acd4675b324603f2adc3e83fa7fa1829e73052a8d62a10f3d99a8200.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3dQ39Aq.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3dQ39Aq.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2556
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ao8cz88.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ao8cz88.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2216
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2cS3266.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2cS3266.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2632
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2632 -s 2641⤵
- Program crash
PID:2388
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Og26XL6.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Og26XL6.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1892
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD51002ab281b502f501115aa013c42c64f
SHA1c185ee672900c0c55d70e5ca261c5182260dc54b
SHA25680e4ad1301ccf3a7c71482c4fac235f806c18b04513589128d5b0aeefd7db073
SHA5128d159557b6b4d0c1125ceb5e3588d2b53d1da0151ac4b40f7bf821f8b7d36b2c1353ba46b1fa402ecbe1df15296f0d61d6f57370da25b62296fb5dfcceb442f9
-
Filesize
95KB
MD5a758e12906836cc139c2739b4e5d28a6
SHA144f5ed9e5b5f08258819649b830290b1cb4070fe
SHA2568b851a0bba381fa340d4d626471b692535ae38866d4e23658692bf37d216441f
SHA5122de9624a0f0d4abe323f22dfc66f7486e7554cffabadeac92af524d1ca0fd48dcdf4947e2bd31d5cc921835356637ed94881de1fac2945d38848938db8de6638
-
Filesize
40KB
MD5528221ae06f78f3c8080c7c583429a84
SHA11ff7b29fa5d24a8caeec25f910f484a1ea75e171
SHA2563676400feeb8d8d84ad927c692ee3b734703d3b1abc4f84cc26668a761f0ab9c
SHA512e29fc0a3e0b2864b9a8d5fcd26a3fa881c75dd525a70a0931aee18e24c12fe70d051d3c0eeae0fbfa997c7cf44a67c9951b7eeab96ba380d0521788eae5cfd36
-
Filesize
16KB
MD5f86b0a075e3ea46611aeae4e4a78373c
SHA130b10beeddf95d16a1a1a37be82d51925d91fa66
SHA2569b27e8b1f5801e4a2d6ec516e94afb24769fd6af2a517547ed9717600cb47f61
SHA5124dd80a4c2f49935bfad242149d4e4c110abfeaae00d38ea4493606435f540f5812a6f7d56996d93e91935a1d40b1f5c17b0f1f5414387d188ecf49064001108b
-
Filesize
4KB
MD563551b31efdaaaa20f56912377d36a27
SHA144ce9a0d031f1b02ac01b1c379841c7500cbcc2c
SHA2561f68148d854bb7a8ad3444e28c3d068a595cfa471dd1a44ca4e173d0df863293
SHA5124a67b820de3c72488d4b4dffaffc6348f9f9c9e43f3bbb233fa4fc655e7cccac81c2d00f4fd15818dd1fa465e41a5d1e761e5a95a40574c91302925764cd0238
-
Filesize
208KB
MD5381b9579f1fbe7d6814fa0eee0565870
SHA19e3f9471b550ea01fcd193bf7a8ed9e820723d56
SHA25610477ccbaee66eaa5e75bb6bccb44879ebd1b9e06663800cfc0ea15be2db4093
SHA512f46a8657e021fbe285294ab5c94657aad466cf7f3f21442ebe7d0bd68a3e4ba0b0379c22c6cdc6cf04906b0c69967b8a5d7f632d8a01339f32427190f28cfa55
-
Filesize
124KB
MD55e3528cd580eb7ebb36948a8664d25ae
SHA1b5dfa79d58ffdf48f7de2086407a504d80f162ec
SHA2568dff346bfafd3f15c5db227226df640784bca6b6dbecea5b2df79f2f8ea8757a
SHA512a254eb2a35ca45d1b15d7c3445d7309154f3350f922019c64f061dec332907a3af5bc6b2580b23220dbf75ddf07a666c1eac9dbdcd3a47f7f1136cd8e28ee2e1
-
Filesize
22KB
MD5939cf05938ac1acee2f1131c9135d89e
SHA17564a35d0f9a51e7d8da70f11714b397546fafbe
SHA256bf7801cf944c87d3eace9ab80b4f3614a44cd566fe799b9ef205d332c86eaacb
SHA512d3a13fd96ed0674e1c3da2aec98c54496a602a12e39c4597eeb3b51b8dbe18adb11fed622d8e4db76b7faf14f09955d13991fd36e996e60f78fec15da824a422