Overview
overview
10Static
static
300dd845a27...d6.exe
windows10-2004-x64
100e4f6fa259...f8.exe
windows10-2004-x64
10160cf91bb4...9b.exe
windows10-2004-x64
102469003f42...fb.exe
windows10-2004-x64
1037d87e8c1a...0c.exe
windows10-2004-x64
104c3f025b17...a7.exe
windows10-2004-x64
104de214f155...f2.exe
windows10-2004-x64
104fe5ee134e...25.exe
windows10-2004-x64
105bc4a6b3d5...f6.exe
windows10-2004-x64
1062325240aa...fc.exe
windows10-2004-x64
1077ac4e5ef8...53.exe
windows10-2004-x64
1078a2f3c49d...66.exe
windows10-2004-x64
107c1372b4b0...fc.exe
windows10-2004-x64
107cd3eb4cd6...0e.exe
windows10-2004-x64
107dee432d6d...a7.exe
windows10-2004-x64
10a277894fe9...7d.exe
windows10-2004-x64
10cd0d56c5ce...15.exe
windows10-2004-x64
10d304eb3331...e2.exe
windows10-2004-x64
10d3dd28146b...8b.exe
windows10-2004-x64
10ece19c5d5c...54.exe
windows10-2004-x64
10f9789caac1...5f.exe
windows7-x64
10f9789caac1...5f.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 18:50
Static task
static1
Behavioral task
behavioral1
Sample
00dd845a27cdd6a841129f3f25bc36fd11c64b769481d2a584164a99fbd2c3d6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
0e4f6fa259d45f6b8b8d2e708ff9cac68a58307c15686d384502402302d450f8.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
160cf91bb49336d03ce250710ca49b29f76f5f8f37ef5aafda22ed8e547bed9b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
2469003f42fad7f59b70f7ba006c65ee5db3798dfa579f761b047cd449e394fb.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
37d87e8c1add733f6b0f726eb97fd64542de486c7b60c80ffabe798eb6c54a0c.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
4c3f025b17ec1550b7a07d7cea6744acb261f9a5de6fd780bef377978b6b2ca7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
4de214f1550efd374ec68367fd536997f015281d98450fd9bab8a16d5fce87f2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
4fe5ee134e6a340110e2fe9b3471372154b727e90d980f5660e2c7d24f779f25.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
5bc4a6b3d5d850441455c1201b411fa16528c9d21a13517fd2f373d1536d57f6.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral10
Sample
62325240aae3c7c9afa8a69fb248924b6c42b1aa556bfb2b52c84490eef10afc.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
77ac4e5ef850f053915a6aca7fc85f62c897f29cc6bc77bfbb192062c7aa5053.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
78a2f3c49d7778a1b4924bb7355ccbbd6bbeeef4a1876c8a4fd0f6f984769466.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
7c1372b4b0e76a7d202143cbcc40dce411a401341f2168aef3204cfc9f9da9fc.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
7cd3eb4cd6f49efea0958d092cf89c4360141c9e96cf89f3bd4042291e628b0e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
7dee432d6dab18e0292eb8319fa33010db26568b716e784875a7bd4e9ea455a7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
a277894fe9048cd5fca86a41cd15d3ca798f15ec412ab35d84f136d39597b97d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
cd0d56c5cef765fb6cc44988f16cfea540a6eacff2349df1adde54d8bdf0ac15.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
d304eb3331ed5f7542898adf235b0119e5ae9bf4622b4c36147856e87a8ec8e2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
d3dd28146bf63b331c212ebde477e7662e2106b598849cd8a25001adc825728b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
ece19c5d5cfa838169dfe734221c3efc216214049218bf9ed62549dcc068a854.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
f9789caac1d5ebec982c1e56156eeaba9635c705104c77a48602d2aa3f43635f.exe
Resource
win7-20240221-en
Behavioral task
behavioral22
Sample
f9789caac1d5ebec982c1e56156eeaba9635c705104c77a48602d2aa3f43635f.exe
Resource
win10v2004-20240426-en
General
-
Target
a277894fe9048cd5fca86a41cd15d3ca798f15ec412ab35d84f136d39597b97d.exe
-
Size
831KB
-
MD5
85e4a0f5a6136ee4873a53af1f693ed0
-
SHA1
c8295b1ef666acdb88a5e320b5a1d70eeb17d96b
-
SHA256
a277894fe9048cd5fca86a41cd15d3ca798f15ec412ab35d84f136d39597b97d
-
SHA512
cccfff50a1c9736573e80e7d66991930ffd0a607441e2bba89a61a7e5860d31494475387068895ed0f42d05251ece93f599f78ef325c62db1c04170099243c7c
-
SSDEEP
12288:wMrNy90oQfovlCb2GmvXKcOr1+JTWZx2LufAKuBG/Nw8SjKgpJlGRqMul0CX/Qmd:tyPQfoIO6cxWZxuBHvb+qMuJPSzk7
Malware Config
Signatures
-
Detect Mystic stealer payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2ZQ3937.exe mystic_family -
Processes:
AppLaunch.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Executes dropped EXE 4 IoCs
Processes:
OK8oV32.exe1LI96Cu3.exe2ZQ3937.exe3kj59GC.exepid process 4600 OK8oV32.exe 2460 1LI96Cu3.exe 1708 2ZQ3937.exe 2720 3kj59GC.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
a277894fe9048cd5fca86a41cd15d3ca798f15ec412ab35d84f136d39597b97d.exeOK8oV32.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" a277894fe9048cd5fca86a41cd15d3ca798f15ec412ab35d84f136d39597b97d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" OK8oV32.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
1LI96Cu3.exe3kj59GC.exedescription pid process target process PID 2460 set thread context of 852 2460 1LI96Cu3.exe AppLaunch.exe PID 2720 set thread context of 2384 2720 3kj59GC.exe AppLaunch.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
AppLaunch.exedescription ioc process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
AppLaunch.exepid process 852 AppLaunch.exe 852 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
AppLaunch.exedescription pid process Token: SeDebugPrivilege 852 AppLaunch.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
a277894fe9048cd5fca86a41cd15d3ca798f15ec412ab35d84f136d39597b97d.exeOK8oV32.exe1LI96Cu3.exe3kj59GC.exedescription pid process target process PID 4776 wrote to memory of 4600 4776 a277894fe9048cd5fca86a41cd15d3ca798f15ec412ab35d84f136d39597b97d.exe OK8oV32.exe PID 4776 wrote to memory of 4600 4776 a277894fe9048cd5fca86a41cd15d3ca798f15ec412ab35d84f136d39597b97d.exe OK8oV32.exe PID 4776 wrote to memory of 4600 4776 a277894fe9048cd5fca86a41cd15d3ca798f15ec412ab35d84f136d39597b97d.exe OK8oV32.exe PID 4600 wrote to memory of 2460 4600 OK8oV32.exe 1LI96Cu3.exe PID 4600 wrote to memory of 2460 4600 OK8oV32.exe 1LI96Cu3.exe PID 4600 wrote to memory of 2460 4600 OK8oV32.exe 1LI96Cu3.exe PID 2460 wrote to memory of 852 2460 1LI96Cu3.exe AppLaunch.exe PID 2460 wrote to memory of 852 2460 1LI96Cu3.exe AppLaunch.exe PID 2460 wrote to memory of 852 2460 1LI96Cu3.exe AppLaunch.exe PID 2460 wrote to memory of 852 2460 1LI96Cu3.exe AppLaunch.exe PID 2460 wrote to memory of 852 2460 1LI96Cu3.exe AppLaunch.exe PID 2460 wrote to memory of 852 2460 1LI96Cu3.exe AppLaunch.exe PID 2460 wrote to memory of 852 2460 1LI96Cu3.exe AppLaunch.exe PID 2460 wrote to memory of 852 2460 1LI96Cu3.exe AppLaunch.exe PID 4600 wrote to memory of 1708 4600 OK8oV32.exe 2ZQ3937.exe PID 4600 wrote to memory of 1708 4600 OK8oV32.exe 2ZQ3937.exe PID 4600 wrote to memory of 1708 4600 OK8oV32.exe 2ZQ3937.exe PID 4776 wrote to memory of 2720 4776 a277894fe9048cd5fca86a41cd15d3ca798f15ec412ab35d84f136d39597b97d.exe 3kj59GC.exe PID 4776 wrote to memory of 2720 4776 a277894fe9048cd5fca86a41cd15d3ca798f15ec412ab35d84f136d39597b97d.exe 3kj59GC.exe PID 4776 wrote to memory of 2720 4776 a277894fe9048cd5fca86a41cd15d3ca798f15ec412ab35d84f136d39597b97d.exe 3kj59GC.exe PID 2720 wrote to memory of 2384 2720 3kj59GC.exe AppLaunch.exe PID 2720 wrote to memory of 2384 2720 3kj59GC.exe AppLaunch.exe PID 2720 wrote to memory of 2384 2720 3kj59GC.exe AppLaunch.exe PID 2720 wrote to memory of 2384 2720 3kj59GC.exe AppLaunch.exe PID 2720 wrote to memory of 2384 2720 3kj59GC.exe AppLaunch.exe PID 2720 wrote to memory of 2384 2720 3kj59GC.exe AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a277894fe9048cd5fca86a41cd15d3ca798f15ec412ab35d84f136d39597b97d.exe"C:\Users\Admin\AppData\Local\Temp\a277894fe9048cd5fca86a41cd15d3ca798f15ec412ab35d84f136d39597b97d.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\OK8oV32.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\OK8oV32.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1LI96Cu3.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1LI96Cu3.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:852 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2ZQ3937.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2ZQ3937.exe3⤵
- Executes dropped EXE
PID:1708 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3kj59GC.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3kj59GC.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵
- Checks SCSI registry key(s)
PID:2384
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
916KB
MD57bd7a6ca99c240a8f965694db9779220
SHA1a4b22dd580b07c487c96e5889c272c8ce966f6d8
SHA2562cba59d0e93c789487237caefe4701ddafed3f03a507276006965f63a5b17763
SHA51237fbe01fe87017e69200bb9bb521ee6d0bf7fb410dbb6015a914e392170b16afbb17121e0f3bc38fabc3b6f4e337cde802def340124c1f9b1c1c72f59440f714
-
Filesize
464KB
MD500d2e192feaff9eaca0ec3c12f0a54f9
SHA19a6af5c7fa6a09c1510247fe4091d3c418f4d0fb
SHA25696ce06b368c27ec0be775933dad4b108745aeec3e6af2dc16cdb891999f3066e
SHA512694996933f02137531d01c9b16c7fb0240250f42ea06c9e7a61210b54afbd7aa02a865007825a6414bc029259b3c8ec1d7a2f9a33b529024c7216aa954ff3493
-
Filesize
894KB
MD5482c2daaa7250f2f2349259f7b6b09c3
SHA11313bc91e68a021c138ecf958db84c1d5b844895
SHA25644caf6ae6a43d1d4c73ba84983921d506f45dc226a311a5e307e94132322e446
SHA512676663ccddf48938b1b99632359978ef8847e7ed186c60c5b12b0f04040452fa9ece35b9f252768b49fce37e920d078c594bd1ea14f8d3ea0e10191959644076
-
Filesize
180KB
MD553e28e07671d832a65fbfe3aa38b6678
SHA16f9ea0ed8109030511c2c09c848f66bd0d16d1e1
SHA2565c59db3277aefb761d4b814aaf5f5acd1fd1a0ea154dc565c78b082a3df4566e
SHA512053f8048230583e741c34f6714c9684ed1312c064cd0c81d99f09e20192b7ddecb53c9c55e4aceac774315315be7e13de98f2cea4e5487f2d9e9dfa2ce3979c9