Analysis
-
max time kernel
148s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
08-01-2024 20:48
Static task
static1
Behavioral task
behavioral1
Sample
d6069cb7acd4675b324603f2adc3e83fa7fa1829e73052a8d62a10f3d99a8200.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
d6069cb7acd4675b324603f2adc3e83fa7fa1829e73052a8d62a10f3d99a8200.exe
Resource
win10v2004-20231215-en
General
-
Target
d6069cb7acd4675b324603f2adc3e83fa7fa1829e73052a8d62a10f3d99a8200.exe
-
Size
639KB
-
MD5
92346d27eabac81e606d7153397e64e2
-
SHA1
fd2b60f3663a6ffe24db4d8bd4d244bfd7e0ecaa
-
SHA256
d6069cb7acd4675b324603f2adc3e83fa7fa1829e73052a8d62a10f3d99a8200
-
SHA512
446b3f391e6f55bd1fb69969e74c42ba298bd06ab9509130e639da3e03f2720fa753921a1aec5c8e7732928d125a97a9ae2e0a2dbe7b705c1e183ab8a41c3063
-
SSDEEP
12288:EMrWy90u8xoCoUCnq8yr2b2VmLKGQDzLfTf/1TW:ay9817x2wG+zHBW
Malware Config
Extracted
smokeloader
2022
http://77.91.68.29/fks/
Signatures
-
Detect Mystic stealer payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/4900-19-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral2/memory/4900-21-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral2/memory/4900-24-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral2/memory/4900-20-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family -
Processes:
AppLaunch.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Executes dropped EXE 4 IoCs
Processes:
ao8cz88.exe1Og26XL6.exe2cS3266.exe3dQ39Aq.exepid process 2304 ao8cz88.exe 4868 1Og26XL6.exe 3480 2cS3266.exe 1100 3dQ39Aq.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
d6069cb7acd4675b324603f2adc3e83fa7fa1829e73052a8d62a10f3d99a8200.exeao8cz88.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d6069cb7acd4675b324603f2adc3e83fa7fa1829e73052a8d62a10f3d99a8200.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ao8cz88.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
1Og26XL6.exe2cS3266.exedescription pid process target process PID 4868 set thread context of 4280 4868 1Og26XL6.exe AppLaunch.exe PID 3480 set thread context of 4900 3480 2cS3266.exe AppLaunch.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3472 4900 WerFault.exe AppLaunch.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
3dQ39Aq.exedescription ioc process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3dQ39Aq.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3dQ39Aq.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3dQ39Aq.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
3dQ39Aq.exeAppLaunch.exepid process 1100 3dQ39Aq.exe 1100 3dQ39Aq.exe 4280 AppLaunch.exe 4280 AppLaunch.exe 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 3372 -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
3dQ39Aq.exepid process 1100 3dQ39Aq.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
AppLaunch.exedescription pid process Token: SeDebugPrivilege 4280 AppLaunch.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
pid process 3372 -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
d6069cb7acd4675b324603f2adc3e83fa7fa1829e73052a8d62a10f3d99a8200.exeao8cz88.exe1Og26XL6.exe2cS3266.exedescription pid process target process PID 2504 wrote to memory of 2304 2504 d6069cb7acd4675b324603f2adc3e83fa7fa1829e73052a8d62a10f3d99a8200.exe ao8cz88.exe PID 2504 wrote to memory of 2304 2504 d6069cb7acd4675b324603f2adc3e83fa7fa1829e73052a8d62a10f3d99a8200.exe ao8cz88.exe PID 2504 wrote to memory of 2304 2504 d6069cb7acd4675b324603f2adc3e83fa7fa1829e73052a8d62a10f3d99a8200.exe ao8cz88.exe PID 2304 wrote to memory of 4868 2304 ao8cz88.exe 1Og26XL6.exe PID 2304 wrote to memory of 4868 2304 ao8cz88.exe 1Og26XL6.exe PID 2304 wrote to memory of 4868 2304 ao8cz88.exe 1Og26XL6.exe PID 4868 wrote to memory of 4280 4868 1Og26XL6.exe AppLaunch.exe PID 4868 wrote to memory of 4280 4868 1Og26XL6.exe AppLaunch.exe PID 4868 wrote to memory of 4280 4868 1Og26XL6.exe AppLaunch.exe PID 4868 wrote to memory of 4280 4868 1Og26XL6.exe AppLaunch.exe PID 4868 wrote to memory of 4280 4868 1Og26XL6.exe AppLaunch.exe PID 4868 wrote to memory of 4280 4868 1Og26XL6.exe AppLaunch.exe PID 4868 wrote to memory of 4280 4868 1Og26XL6.exe AppLaunch.exe PID 4868 wrote to memory of 4280 4868 1Og26XL6.exe AppLaunch.exe PID 2304 wrote to memory of 3480 2304 ao8cz88.exe 2cS3266.exe PID 2304 wrote to memory of 3480 2304 ao8cz88.exe 2cS3266.exe PID 2304 wrote to memory of 3480 2304 ao8cz88.exe 2cS3266.exe PID 3480 wrote to memory of 3388 3480 2cS3266.exe AppLaunch.exe PID 3480 wrote to memory of 3388 3480 2cS3266.exe AppLaunch.exe PID 3480 wrote to memory of 3388 3480 2cS3266.exe AppLaunch.exe PID 3480 wrote to memory of 4900 3480 2cS3266.exe AppLaunch.exe PID 3480 wrote to memory of 4900 3480 2cS3266.exe AppLaunch.exe PID 3480 wrote to memory of 4900 3480 2cS3266.exe AppLaunch.exe PID 3480 wrote to memory of 4900 3480 2cS3266.exe AppLaunch.exe PID 3480 wrote to memory of 4900 3480 2cS3266.exe AppLaunch.exe PID 3480 wrote to memory of 4900 3480 2cS3266.exe AppLaunch.exe PID 3480 wrote to memory of 4900 3480 2cS3266.exe AppLaunch.exe PID 3480 wrote to memory of 4900 3480 2cS3266.exe AppLaunch.exe PID 3480 wrote to memory of 4900 3480 2cS3266.exe AppLaunch.exe PID 3480 wrote to memory of 4900 3480 2cS3266.exe AppLaunch.exe PID 2504 wrote to memory of 1100 2504 d6069cb7acd4675b324603f2adc3e83fa7fa1829e73052a8d62a10f3d99a8200.exe 3dQ39Aq.exe PID 2504 wrote to memory of 1100 2504 d6069cb7acd4675b324603f2adc3e83fa7fa1829e73052a8d62a10f3d99a8200.exe 3dQ39Aq.exe PID 2504 wrote to memory of 1100 2504 d6069cb7acd4675b324603f2adc3e83fa7fa1829e73052a8d62a10f3d99a8200.exe 3dQ39Aq.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d6069cb7acd4675b324603f2adc3e83fa7fa1829e73052a8d62a10f3d99a8200.exe"C:\Users\Admin\AppData\Local\Temp\d6069cb7acd4675b324603f2adc3e83fa7fa1829e73052a8d62a10f3d99a8200.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ao8cz88.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ao8cz88.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Og26XL6.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Og26XL6.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4280 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2cS3266.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2cS3266.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:4900
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4900 -s 5405⤵
- Program crash
PID:3472 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:3388
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3dQ39Aq.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3dQ39Aq.exe2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4900 -ip 49001⤵PID:1808
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31KB
MD56c37f769c720938dd2223863c71e961e
SHA132f2c9e51dd144da0023f4ef81fdc15e11fc02da
SHA2560d68b15aed1853a449c5baf28d7cb6249a18a47e3559010814b82b5fccc21caa
SHA5120cb767ca9faf107944e0dcd469750910df9b5df7d9ddae0d33dbe28f86bab57f37eadf1f2405296b19e03e884e6316528009bbc29ef2b0b78cbf722afaa286ee
-
Filesize
103KB
MD5eb0fe3e473ed4ec4e54e3df654e96383
SHA178083e30fb3b7516f8a705270127e3289970563b
SHA256fdc603baa17c8a71a57c6c19df9d8665c12c219e74ec49ff8f0655ce029418ce
SHA51292d1f24ab9528ead0fae5d04020fb307a1b2d03793947dd43b8c5acf938eba4898b8a6bcb6fa959075e243ffbe2a3da1820b202d0909d686611f367566ac3e94
-
Filesize
262KB
MD5581b889fa75b34f650f022b761fa5ba8
SHA19aeec626321d157ccfb5f53073a318663117c702
SHA2565d3a782f6533e3acf352c355f090bc7e253bcf4e8acf88a0a318e8c320b187f9
SHA51215a62951a3256d0526fc75ce64c72e9225d4e60d90f31c89c53f87bc8b8fc36a60cc83526bf8b18758a8ab87624617cc243428c7fd20ac4b56ce774dc00a9e8c
-
Filesize
141KB
MD5eba5a1efc773cee9ea990a51a462bfec
SHA1840ea8efc6165b72ad950c276f5af6be7f562828
SHA256733f8968d7c790071b4d8cc100f62c705b84cc5d9917c16f1b135fa145bb9f35
SHA512d7e9e59543bc37c1343862c5f4ce94b219090260088fcf1fea75a5e5edb576d3647d63c2ebf87f4123ff1e13b1ca96c70ec1f8d96a09beb4bc575bd5712c1bba
-
Filesize
198KB
MD5aa2247f3d89d9ddf12bb2bb5127ee244
SHA1153927ed20412489ff3596ce11a9732edf8dcc39
SHA25604ce89d85afd945c8432552a312e7c8577f7856bf9e0352d4c73a02930c36e43
SHA51201bddd7c715c136f4ea8fa7f25d018aaa2dd1b3f669d27047e1aaf2755a59b4ce53d4155c964887bfa1b946ae981089e74cf7afdbd0fec0eb908755353bc088b
-
Filesize
90KB
MD5ad739572bde9beef5e7aefbb335d8f1f
SHA1ba59bcd1fcf162f3e7726d5931eae1b53b02da26
SHA256d95e1d3bbdb77a34f78df4e7bc3097bd6637d188f2c59031e9690931adcb48a2
SHA5128cae120666547713fc0e33325081551049d4160504f2b7033803fb247fee44bd915e450a8a0083e3232028d707c69af89b42d566fbbd534117c50197d44fd720
-
Filesize
93KB
MD53c41e8d5d530e66d64b27cc40b47c95c
SHA110b007134f34b4bb446856b3bd28167c30e6db40
SHA256b5d219f3390c4f425ba59f63b2d6e0b60ae025d7432f7e1007283566ce658a57
SHA512f9100e79fd2e3da9d31c1b836b854b291ae9333dfdcfc772c8fad04d840f2c2b4d43b1de0e73cfd455f543ebc9185464a7193e05d7a6c87dad797e101ded879c