Overview
overview
10Static
static
3072894a720...70.exe
windows10-2004-x64
10075e0048e6...e5.exe
windows10-2004-x64
10131b78a330...7b.exe
windows10-2004-x64
1056b0ed98e3...54.exe
windows10-2004-x64
10807255749f...62.exe
windows7-x64
10807255749f...62.exe
windows10-2004-x64
108a8433aeba...ed.exe
windows10-2004-x64
108cae2c42df...9a.exe
windows7-x64
108cae2c42df...9a.exe
windows10-2004-x64
10d730c48963...34.exe
windows10-2004-x64
10e98954290c...65.exe
windows10-2004-x64
10Analysis
-
max time kernel
134s -
max time network
103s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 18:33
Static task
static1
Behavioral task
behavioral1
Sample
072894a7206e62128b078f8cf245defd279d28624f577f7859cb03be552fdb70.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
075e0048e616f67de702a289e630f2df2651249474b3366d424d5bfefc2071e5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
131b78a330f033599e72f43b4c44a4ce16181a4de774a7e0ebc96fe998dea67b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
56b0ed98e3472c3ed4c501f9630c8e00fd98a17a99687541889c257dffc5d254.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
807255749f8cbfc2228481c6cd8cbe37517093850c1a0f3d0ed61f607efcae62.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
807255749f8cbfc2228481c6cd8cbe37517093850c1a0f3d0ed61f607efcae62.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
8a8433aebabfcb2900d5e032245cc3101e94cfdca88d10eea3b26330a0a334ed.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
8cae2c42df2dcc0b08b46e91d7ffbdd38e6e53724f0873f0cc05747f396b759a.exe
Resource
win7-20240221-en
Behavioral task
behavioral9
Sample
8cae2c42df2dcc0b08b46e91d7ffbdd38e6e53724f0873f0cc05747f396b759a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
d730c48963f262ecbad13e78511797a739e647356a733f1239b17e16fc51cc34.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
e98954290c7c1115f81a9b91ee8f444cad7f016d85fb2d9b70793e27c9384365.exe
Resource
win10v2004-20240426-en
General
-
Target
56b0ed98e3472c3ed4c501f9630c8e00fd98a17a99687541889c257dffc5d254.exe
-
Size
646KB
-
MD5
f6b5bede9b07bfce7ac3d693d5494761
-
SHA1
7433b82c21237a1a65994a7ae0843d5ee891ae92
-
SHA256
56b0ed98e3472c3ed4c501f9630c8e00fd98a17a99687541889c257dffc5d254
-
SHA512
485a0e0c14a0fdddf9936fbb65f5202989c20f707194bc2cd0af96a08ccc173f65089805aa1287dcdb9389f968f769b91b760f9c6bee379ea8b7822badb544c2
-
SSDEEP
12288:7Mruy90A+LXj+ipMEl92UTVK40hxLqrNuB5sZ75Ar+P9L:Vyy6ml92Ug4SGrNuBOZ72r+L
Malware Config
Signatures
-
Detect Mystic stealer payload 3 IoCs
Processes:
resource yara_rule behavioral4/memory/4008-18-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral4/memory/4008-22-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral4/memory/4008-24-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family -
Processes:
AppLaunch.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Executes dropped EXE 4 IoCs
Processes:
Ez6IT84.exe1tX58Us5.exe2yc4542.exe3eg67fO.exepid process 60 Ez6IT84.exe 548 1tX58Us5.exe 1820 2yc4542.exe 4772 3eg67fO.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
56b0ed98e3472c3ed4c501f9630c8e00fd98a17a99687541889c257dffc5d254.exeEz6IT84.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 56b0ed98e3472c3ed4c501f9630c8e00fd98a17a99687541889c257dffc5d254.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Ez6IT84.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
1tX58Us5.exe2yc4542.exedescription pid process target process PID 548 set thread context of 3872 548 1tX58Us5.exe AppLaunch.exe PID 1820 set thread context of 4008 1820 2yc4542.exe AppLaunch.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
3eg67fO.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3eg67fO.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3eg67fO.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3eg67fO.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
AppLaunch.exepid process 3872 AppLaunch.exe 3872 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
AppLaunch.exedescription pid process Token: SeDebugPrivilege 3872 AppLaunch.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
56b0ed98e3472c3ed4c501f9630c8e00fd98a17a99687541889c257dffc5d254.exeEz6IT84.exe1tX58Us5.exe2yc4542.exedescription pid process target process PID 1164 wrote to memory of 60 1164 56b0ed98e3472c3ed4c501f9630c8e00fd98a17a99687541889c257dffc5d254.exe Ez6IT84.exe PID 1164 wrote to memory of 60 1164 56b0ed98e3472c3ed4c501f9630c8e00fd98a17a99687541889c257dffc5d254.exe Ez6IT84.exe PID 1164 wrote to memory of 60 1164 56b0ed98e3472c3ed4c501f9630c8e00fd98a17a99687541889c257dffc5d254.exe Ez6IT84.exe PID 60 wrote to memory of 548 60 Ez6IT84.exe 1tX58Us5.exe PID 60 wrote to memory of 548 60 Ez6IT84.exe 1tX58Us5.exe PID 60 wrote to memory of 548 60 Ez6IT84.exe 1tX58Us5.exe PID 548 wrote to memory of 3872 548 1tX58Us5.exe AppLaunch.exe PID 548 wrote to memory of 3872 548 1tX58Us5.exe AppLaunch.exe PID 548 wrote to memory of 3872 548 1tX58Us5.exe AppLaunch.exe PID 548 wrote to memory of 3872 548 1tX58Us5.exe AppLaunch.exe PID 548 wrote to memory of 3872 548 1tX58Us5.exe AppLaunch.exe PID 548 wrote to memory of 3872 548 1tX58Us5.exe AppLaunch.exe PID 548 wrote to memory of 3872 548 1tX58Us5.exe AppLaunch.exe PID 548 wrote to memory of 3872 548 1tX58Us5.exe AppLaunch.exe PID 60 wrote to memory of 1820 60 Ez6IT84.exe 2yc4542.exe PID 60 wrote to memory of 1820 60 Ez6IT84.exe 2yc4542.exe PID 60 wrote to memory of 1820 60 Ez6IT84.exe 2yc4542.exe PID 1820 wrote to memory of 4008 1820 2yc4542.exe AppLaunch.exe PID 1820 wrote to memory of 4008 1820 2yc4542.exe AppLaunch.exe PID 1820 wrote to memory of 4008 1820 2yc4542.exe AppLaunch.exe PID 1820 wrote to memory of 4008 1820 2yc4542.exe AppLaunch.exe PID 1820 wrote to memory of 4008 1820 2yc4542.exe AppLaunch.exe PID 1820 wrote to memory of 4008 1820 2yc4542.exe AppLaunch.exe PID 1820 wrote to memory of 4008 1820 2yc4542.exe AppLaunch.exe PID 1820 wrote to memory of 4008 1820 2yc4542.exe AppLaunch.exe PID 1820 wrote to memory of 4008 1820 2yc4542.exe AppLaunch.exe PID 1820 wrote to memory of 4008 1820 2yc4542.exe AppLaunch.exe PID 1164 wrote to memory of 4772 1164 56b0ed98e3472c3ed4c501f9630c8e00fd98a17a99687541889c257dffc5d254.exe 3eg67fO.exe PID 1164 wrote to memory of 4772 1164 56b0ed98e3472c3ed4c501f9630c8e00fd98a17a99687541889c257dffc5d254.exe 3eg67fO.exe PID 1164 wrote to memory of 4772 1164 56b0ed98e3472c3ed4c501f9630c8e00fd98a17a99687541889c257dffc5d254.exe 3eg67fO.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\56b0ed98e3472c3ed4c501f9630c8e00fd98a17a99687541889c257dffc5d254.exe"C:\Users\Admin\AppData\Local\Temp\56b0ed98e3472c3ed4c501f9630c8e00fd98a17a99687541889c257dffc5d254.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ez6IT84.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ez6IT84.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:60 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1tX58Us5.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1tX58Us5.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3872
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2yc4542.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2yc4542.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:4008
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3eg67fO.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3eg67fO.exe2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:4772
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
30KB
MD58183afb2622655cd9d9d743dcb21f07f
SHA176ee5e70b0c936ca1ddd4352ee9428f5797184e6
SHA256ee7c1c77bca6eb42c882a643e9c8393d4ced0ed87a325d01a524f8060c47599c
SHA512be7ef2a819b6b6d641dc453b7098993b8732e288a489a2f626d780269af0f26b678670d7b9e2129b384b83381a4bf5d3d3eaef86422a66ad60d0e29573e785c6
-
Filesize
521KB
MD510c805e74405d3464023dd14063d16a9
SHA1eee591acd850842f39891253cd9e84a6de5c44bd
SHA256e4add5510b46951dc8a7c0e13be23874795ad2ada12cd074e970110fb554befa
SHA512cd5b1607141107c093ed2b21361e9798bdf0ad9eb449885d1a4fe8c9fb749a47be9f6b48f96fd6280f950da55d712af4aae0703ceaa09773c58918851af07927
-
Filesize
878KB
MD547bb163f5d535957ee17616d75ebdd09
SHA1754f070513a61b90ba93a5b2ddf48d86effb4049
SHA256ea71b32cb6f87f70a23a2e558aa956a4cab0ec73864d31f91b87bb4a6d7616d0
SHA512aff63f8932e82486ceaf94cb3981d43d81c69d0c68741d700716d299b18d2002155ca3d875fbc69f0418dfaa13255cbcd0ee319e5dbc8d6898b394cff6a90909
-
Filesize
1.1MB
MD5bcd73b10030a7551081985b97bbeb320
SHA1166b6963804ae79014bd8de0b29e4f80c8579396
SHA256705923b98070517d048b894317bd086261f54631fc2b0aa5374d58cb18f52c87
SHA512f14332402c84a1cc1edc6601dca2edb88de587fee65c7ec6f5b9de2eefa6c1b6d1930f65a52e9287471e4e4b8de3160b3e64053de861511f05be524aa17a9b96