Overview
overview
10Static
static
30033b9ed1c...40.exe
windows7-x64
30033b9ed1c...40.exe
windows10-2004-x64
101277233607...ba.exe
windows10-2004-x64
10138ff2ce9b...de.exe
windows10-2004-x64
73a88637efb...d4.exe
windows10-2004-x64
85a4570005d...a4.exe
windows7-x64
35a4570005d...a4.exe
windows10-2004-x64
106ade7154c7...fb.exe
windows7-x64
36ade7154c7...fb.exe
windows10-2004-x64
108167afa496...61.exe
windows7-x64
38167afa496...61.exe
windows10-2004-x64
1086a6beb680...62.exe
windows10-2004-x64
108bd2da3bdd...7e.exe
windows10-2004-x64
109b9cb00d14...04.exe
windows10-2004-x64
109e375a6be4...d0.exe
windows7-x64
39e375a6be4...d0.exe
windows10-2004-x64
10a228d77265...ea.exe
windows7-x64
3a228d77265...ea.exe
windows10-2004-x64
10b565c9e6f0...8a.exe
windows7-x64
3b565c9e6f0...8a.exe
windows10-2004-x64
10dffc83be30...0a.exe
windows10-2004-x64
10ebff69daab...05.exe
windows10-2004-x64
10ee1d385890...f3.exe
windows7-x64
3ee1d385890...f3.exe
windows10-2004-x64
10Analysis
-
max time kernel
135s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
14-05-2024 15:42
Static task
static1
Behavioral task
behavioral1
Sample
0033b9ed1c09bad0795150029eeb32a7620ee7b6768eb42c36c9ecdece2dd440.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
0033b9ed1c09bad0795150029eeb32a7620ee7b6768eb42c36c9ecdece2dd440.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
127723360773375a1005cb7ffdbb02b75f03e7f7a488e47fc79f18439c3371ba.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
138ff2ce9b173f8265df2a779714f1533ce9b51c1c9823b118a7fc654853ecde.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
3a88637efb4cafae6238b6c3dc5b6b17b7a535e47a3f6a230dcc5cf428db3ad4.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
5a4570005d13d7c9c706dbdc0cc5ee5b8dfd33f7be6a6204a95d2134e3a483a4.exe
Resource
win7-20231129-en
Behavioral task
behavioral7
Sample
5a4570005d13d7c9c706dbdc0cc5ee5b8dfd33f7be6a6204a95d2134e3a483a4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
6ade7154c76ec8ac19448403d594b3b6aaaaa14c5a193f4f31694ff3643d45fb.exe
Resource
win7-20240221-en
Behavioral task
behavioral9
Sample
6ade7154c76ec8ac19448403d594b3b6aaaaa14c5a193f4f31694ff3643d45fb.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
8167afa4960bf7ec3e9ccea8204567bf3c18d20b72fe034ca2fe482d19f96f61.exe
Resource
win7-20240508-en
Behavioral task
behavioral11
Sample
8167afa4960bf7ec3e9ccea8204567bf3c18d20b72fe034ca2fe482d19f96f61.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral12
Sample
86a6beb6802f9ec2aa387143ba41461fb82783226223ba68b44e49b21c8d3d62.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
8bd2da3bdd49625487058350b98633f194eeda83697690c729fefcefc188b07e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
9b9cb00d14cf7c8d3f4e64b8dd4573bad195ee266c5cffcf820f398e5a51ae04.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
9e375a6be43c6fb35a506cdbbab7a9291cd783ccc69adf51e1cf73f8e1c949d0.exe
Resource
win7-20240508-en
Behavioral task
behavioral16
Sample
9e375a6be43c6fb35a506cdbbab7a9291cd783ccc69adf51e1cf73f8e1c949d0.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
a228d772653c687276cdf5b1bc02ef2c37eb367c1d2dbdef0e221c3b16ce87ea.exe
Resource
win7-20231129-en
Behavioral task
behavioral18
Sample
a228d772653c687276cdf5b1bc02ef2c37eb367c1d2dbdef0e221c3b16ce87ea.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
b565c9e6f0f8b9856b032a9a41f04204d306f060af94e74bea3cfb296522818a.exe
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
b565c9e6f0f8b9856b032a9a41f04204d306f060af94e74bea3cfb296522818a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
dffc83be30add96232b3b63c25cbfc4874904cd04fd2658d0ecd5979a7caa40a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral22
Sample
ebff69daab03914f10326e4e3ec464c00bfa9568723a75f80d74a19f1ac9dc05.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral23
Sample
ee1d3858900f809c3008350e86070aa4ffffa399e13f538b41006cf42f5648f3.exe
Resource
win7-20240221-en
Behavioral task
behavioral24
Sample
ee1d3858900f809c3008350e86070aa4ffffa399e13f538b41006cf42f5648f3.exe
Resource
win10v2004-20240226-en
General
-
Target
ebff69daab03914f10326e4e3ec464c00bfa9568723a75f80d74a19f1ac9dc05.exe
-
Size
1.0MB
-
MD5
1f3bfca89128252b6de8c902012971bc
-
SHA1
3a96d92e2d30c786e55434238ef987bedc1381c0
-
SHA256
ebff69daab03914f10326e4e3ec464c00bfa9568723a75f80d74a19f1ac9dc05
-
SHA512
b0b72f05bd8532806f39445c403adb3018609d4cc3db870f6a0314452272c0dc23885a708acb5c1cc25fb191451cd14fcd66288c63af78b77f53e2096fc18153
-
SSDEEP
24576:7yTRVpYQYJaiLEA8vrRIBOsE3BcTpa4q+qlfApDerAV8:uTRVpRieIBOfcTpqhJGGA
Malware Config
Signatures
-
Detect Mystic stealer payload 3 IoCs
Processes:
resource yara_rule behavioral22/memory/2696-36-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral22/memory/2696-41-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral22/memory/2696-39-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
.NET Reactor proctector 2 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
Processes:
resource yara_rule behavioral22/memory/4432-28-0x0000000002360000-0x0000000002380000-memory.dmp net_reactor behavioral22/memory/4432-30-0x0000000002460000-0x000000000247E000-memory.dmp net_reactor -
Executes dropped EXE 7 IoCs
Processes:
uG2IM55.exelY4IV92.exerL9nw79.exe1cF59QS7.exe2KE4633.exe3nE33bm.exe4ik113DR.exepid process 3488 uG2IM55.exe 1820 lY4IV92.exe 1436 rL9nw79.exe 4432 1cF59QS7.exe 3108 2KE4633.exe 4972 3nE33bm.exe 2284 4ik113DR.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
ebff69daab03914f10326e4e3ec464c00bfa9568723a75f80d74a19f1ac9dc05.exeuG2IM55.exelY4IV92.exerL9nw79.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ebff69daab03914f10326e4e3ec464c00bfa9568723a75f80d74a19f1ac9dc05.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" uG2IM55.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" lY4IV92.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" rL9nw79.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
2KE4633.exe3nE33bm.exedescription pid process target process PID 3108 set thread context of 2696 3108 2KE4633.exe AppLaunch.exe PID 4972 set thread context of 2344 4972 3nE33bm.exe AppLaunch.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
AppLaunch.exedescription ioc process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
1cF59QS7.exedescription pid process Token: SeDebugPrivilege 4432 1cF59QS7.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
ebff69daab03914f10326e4e3ec464c00bfa9568723a75f80d74a19f1ac9dc05.exeuG2IM55.exelY4IV92.exerL9nw79.exe2KE4633.exe3nE33bm.exedescription pid process target process PID 2896 wrote to memory of 3488 2896 ebff69daab03914f10326e4e3ec464c00bfa9568723a75f80d74a19f1ac9dc05.exe uG2IM55.exe PID 2896 wrote to memory of 3488 2896 ebff69daab03914f10326e4e3ec464c00bfa9568723a75f80d74a19f1ac9dc05.exe uG2IM55.exe PID 2896 wrote to memory of 3488 2896 ebff69daab03914f10326e4e3ec464c00bfa9568723a75f80d74a19f1ac9dc05.exe uG2IM55.exe PID 3488 wrote to memory of 1820 3488 uG2IM55.exe lY4IV92.exe PID 3488 wrote to memory of 1820 3488 uG2IM55.exe lY4IV92.exe PID 3488 wrote to memory of 1820 3488 uG2IM55.exe lY4IV92.exe PID 1820 wrote to memory of 1436 1820 lY4IV92.exe rL9nw79.exe PID 1820 wrote to memory of 1436 1820 lY4IV92.exe rL9nw79.exe PID 1820 wrote to memory of 1436 1820 lY4IV92.exe rL9nw79.exe PID 1436 wrote to memory of 4432 1436 rL9nw79.exe 1cF59QS7.exe PID 1436 wrote to memory of 4432 1436 rL9nw79.exe 1cF59QS7.exe PID 1436 wrote to memory of 4432 1436 rL9nw79.exe 1cF59QS7.exe PID 1436 wrote to memory of 3108 1436 rL9nw79.exe 2KE4633.exe PID 1436 wrote to memory of 3108 1436 rL9nw79.exe 2KE4633.exe PID 1436 wrote to memory of 3108 1436 rL9nw79.exe 2KE4633.exe PID 3108 wrote to memory of 2696 3108 2KE4633.exe AppLaunch.exe PID 3108 wrote to memory of 2696 3108 2KE4633.exe AppLaunch.exe PID 3108 wrote to memory of 2696 3108 2KE4633.exe AppLaunch.exe PID 3108 wrote to memory of 2696 3108 2KE4633.exe AppLaunch.exe PID 3108 wrote to memory of 2696 3108 2KE4633.exe AppLaunch.exe PID 3108 wrote to memory of 2696 3108 2KE4633.exe AppLaunch.exe PID 3108 wrote to memory of 2696 3108 2KE4633.exe AppLaunch.exe PID 3108 wrote to memory of 2696 3108 2KE4633.exe AppLaunch.exe PID 3108 wrote to memory of 2696 3108 2KE4633.exe AppLaunch.exe PID 3108 wrote to memory of 2696 3108 2KE4633.exe AppLaunch.exe PID 1820 wrote to memory of 4972 1820 lY4IV92.exe 3nE33bm.exe PID 1820 wrote to memory of 4972 1820 lY4IV92.exe 3nE33bm.exe PID 1820 wrote to memory of 4972 1820 lY4IV92.exe 3nE33bm.exe PID 4972 wrote to memory of 2344 4972 3nE33bm.exe AppLaunch.exe PID 4972 wrote to memory of 2344 4972 3nE33bm.exe AppLaunch.exe PID 4972 wrote to memory of 2344 4972 3nE33bm.exe AppLaunch.exe PID 4972 wrote to memory of 2344 4972 3nE33bm.exe AppLaunch.exe PID 4972 wrote to memory of 2344 4972 3nE33bm.exe AppLaunch.exe PID 4972 wrote to memory of 2344 4972 3nE33bm.exe AppLaunch.exe PID 3488 wrote to memory of 2284 3488 uG2IM55.exe 4ik113DR.exe PID 3488 wrote to memory of 2284 3488 uG2IM55.exe 4ik113DR.exe PID 3488 wrote to memory of 2284 3488 uG2IM55.exe 4ik113DR.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ebff69daab03914f10326e4e3ec464c00bfa9568723a75f80d74a19f1ac9dc05.exe"C:\Users\Admin\AppData\Local\Temp\ebff69daab03914f10326e4e3ec464c00bfa9568723a75f80d74a19f1ac9dc05.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\uG2IM55.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\uG2IM55.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\lY4IV92.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\lY4IV92.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\rL9nw79.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\rL9nw79.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1cF59QS7.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1cF59QS7.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4432 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2KE4633.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2KE4633.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3108 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:2696
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\3nE33bm.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\3nE33bm.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵
- Checks SCSI registry key(s)
PID:2344 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\4ik113DR.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\4ik113DR.exe3⤵
- Executes dropped EXE
PID:2284
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
898KB
MD5150c007d5eefa3d9c3c779d833323a00
SHA1b9f5c6fc673154eefd06299cb5af022f18193107
SHA256f95fcd562d164a66052add082911b74df982423e19e4dcb48a153f15b7b4b082
SHA51229fa977f1927affdb4d7b78a1d5adaf959d552db46285a008aa73ab6976e3dca8c899113518a2a14bfe0361064abbde8dcbe12be921057a3a113b0e95483c190
-
Filesize
361KB
MD516613ce7ef9be2c93d25b9d04c1ed958
SHA170b15fe2d1cc653ffa495b41d0dee1f9acf0ad43
SHA256ce800f1a497ba831a8424146f2b22ca5fb494997778f3ea7792552fa20ce866c
SHA512de90ba8ef3f594169f34e5f6f1b4e6696fa7d1d7b6f963626b50848c83e2ef9f761862ec702926c6015c8cb8e4e4a742aeac9ba3f92217ba283831c38fdd0ac5
-
Filesize
648KB
MD5f3640147495d8bd242247bb219075a44
SHA119f66de43b7441284ed323740c028c48bce9e40e
SHA256e3a942e9cea16aaf2dcadc318ef30c5dca801d0c29be5c6d13be4337f6951d76
SHA51236ae5cfff7e9026dcf3f1bb9665e02ef06c017a1e9f73d9034fbdec16ffff4852a84ed1821a7dbeb1cfa6ef3c06e752728cdcda833f542779d42a78c6d0efdc6
-
Filesize
170KB
MD589561b3b9dbb7d548247e07d0ab9d38c
SHA11a961b8b92e90ef22902685ed8f14fcb0f7888aa
SHA2569508b92daa6e1b96dcc70228a36efaedabc3543b01336bb9e10f71dcce8a0273
SHA5129b05417d42680948a62530bfb889c959cff04ed8c02259464d00e0960326807f716aa096acb19a2435340b310c3389ccc58fccf690961ee82d408c7ef46ff02c
-
Filesize
448KB
MD5b27738cddbdc71b0d6c17ddf4acf51aa
SHA1f1efe34713d260e91e8c7e51d3804871219b860f
SHA256190c748a3878e8037bf4e10e5b0911708d8a36504c243e2a9f7a7e0572926e0f
SHA51216671a266f4813a85da4ba8cf55912b0b1921371117cc2009a3f4f601deacef9dee4d9c1fd9a8398edfe2be09efd739d27d071520bf84c143a70b2072b0cb43b
-
Filesize
201KB
MD5a07f1de1c9774d5a490b599e98a87928
SHA12e89540d18db9fc57132372abad292db56697b22
SHA2564d39a22a2ac96eba80c0f05c8f198a8f62d49ec226a658ca9a4026f96a7799bb
SHA5129d2366b0e427dde753c065430ae26ece060b70df1e6369e178a945e83efa0aec72e5d6ed236d41c09e342ec7f5040173d1d7edb46e3d1fe5877b60263747fb81
-
Filesize
320KB
MD5f2e2698326d362023b54a615aa3c82d3
SHA1032030dce1cbab97e1ec12d875a7c022897c30e3
SHA256c828c094ca802f33ffd51dcaca196288808cfc4fdffadfcd24003ca6a50bcd59
SHA5129adf9f160b74244acb64bb01a80bccc69e48093f0b529f0e1194df17a05b6de33b78d06a02e8f6eb2a09c4b7e49523dd5a915697e320b298f8e863031908c000