Overview
overview
10Static
static
306f3c929ba...53.exe
windows10-2004-x64
10122d65cff9...20.exe
windows10-2004-x64
101a0bfd97a4...9c.exe
windows10-2004-x64
101a180e9105...fe.exe
windows10-2004-x64
101c5289e7e6...0b.exe
windows10-2004-x64
1032ca200f34...aa.exe
windows10-2004-x64
103aa025ea78...5d.exe
windows10-2004-x64
103bcf19ad48...5c.exe
windows10-2004-x64
106b10f19a8c...42.exe
windows10-2004-x64
108b1c0f6d0e...f8.exe
windows10-2004-x64
109270cb48ef...96.exe
windows10-2004-x64
10982c3849f2...2b.exe
windows10-2004-x64
10a5ef532105...7b.exe
windows10-2004-x64
10a96e6df3c0...de.exe
windows10-2004-x64
10ba6bca4989...71.exe
windows10-2004-x64
10bad97858db...8e.exe
windows10-2004-x64
10bcce7883f8...a7.exe
windows7-x64
10bcce7883f8...a7.exe
windows10-2004-x64
10cfb7a03bea...b3.exe
windows10-2004-x64
10f446c909f1...3f.exe
windows10-2004-x64
10f8f22cd34c...16.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 19:04
Static task
static1
Behavioral task
behavioral1
Sample
06f3c929bab6bc6923c8d8bcc94bb40374b50fbcd1c5bb74105608664f303c53.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
122d65cff91cdb1f9a418aade39cb9c3809ca653f37aff626317f9d139f10a20.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
1a0bfd97a460f55b1fc7e0dce89496b0041a7a6e39a4429ca0e9d48b03a50c9c.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
1a180e910531bba2f707949af207f2fdc8ce9073f7ac314168ae29b53eedd8fe.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
1c5289e7e618b13af020062e6a741d58a9f93e862fe8f04fa08d33b6e2ace50b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
32ca200f348780ce8d89e1c2b2a59df856ec7ce7657e7807dc4330e092222baa.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
3aa025ea78f4c4f22121974ca9750d5a185b237e08bdbb6226487f9b7182e85d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
3bcf19ad48db781a2c873e68aa933f623915c3a94ae76b3b8bb367d1d4b90e5c.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
6b10f19a8c69f2455a53b070f335d6251772e99efec94e5ada48b7464cae5a42.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
8b1c0f6d0e624fbcd937c3ccc23b673ab7072ccc0339934effd7d6d64916b2f8.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
9270cb48ef49ae030430c2bd7e18a87fbd6d168cbe4d15f9e272f075b605d296.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
982c3849f2e88644dd45e489219e2fa85fc8e40c0842ae8fbd06b1bdf7d2382b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
a5ef5321052ab836215111e00811fcd41cd3e3b3786bda1ed7edece97cba6a7b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
a96e6df3c0e345fa518723f36c81521d2f056b19754c4bbd84cdd3c90347eede.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
ba6bca4989ecb1792e703ed9fe411faf649a4dcb4d05d319ac2678201fd51871.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral16
Sample
bad97858db5dda89342aa20cee6db489fa0f6859c8723e24cac79ffb85811e8e.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
bcce7883f84c054a7e0e31d30fae77ecd28c2dc7149f36958b01440bf0334ea7.exe
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
bcce7883f84c054a7e0e31d30fae77ecd28c2dc7149f36958b01440bf0334ea7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
cfb7a03beaf7d7fc86e7d64b823645be27b3ae8e9fada6e93ba232a6916307b3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
f446c909f19842f14d9643227c64f29a129aefa05bfd1800cdf1d9231454083f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
f8f22cd34cb4e25f9de8ac7d851976b70c81c9f756ba7be65cd8408823b8e916.exe
Resource
win10v2004-20240426-en
General
-
Target
3aa025ea78f4c4f22121974ca9750d5a185b237e08bdbb6226487f9b7182e85d.exe
-
Size
658KB
-
MD5
b0c2c81fdcde86499d25384bcc5b5496
-
SHA1
88e3a72292ded161a03f21a75f9867e2b37f2a1c
-
SHA256
3aa025ea78f4c4f22121974ca9750d5a185b237e08bdbb6226487f9b7182e85d
-
SHA512
e5bc6a333d930c280e690afe6d6ab0a9aea8faaa1c3ec3111a53b2f6c96eb92b6cdb07b2476ceadf69a9bf80a6dd3024a34560ec2e9dd5b09b647f3c5f6ceebd
-
SSDEEP
12288:QMrWy90eldXuavK8MFqMsq40dEqPEF4FHe/O1wqFhyh1bN2Ar:WyPpdKVqMsgdEqA4FHe/0eF7r
Malware Config
Signatures
-
Detect Mystic stealer payload 3 IoCs
resource yara_rule behavioral7/memory/5096-18-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral7/memory/5096-21-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral7/memory/5096-19-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Executes dropped EXE 4 IoCs
pid Process 1768 cd7Xt28.exe 5080 1qy89gQ1.exe 3184 2eP3859.exe 364 3sQ62eA.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3aa025ea78f4c4f22121974ca9750d5a185b237e08bdbb6226487f9b7182e85d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" cd7Xt28.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 5080 set thread context of 1364 5080 1qy89gQ1.exe 84 PID 3184 set thread context of 5096 3184 2eP3859.exe 89 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3sQ62eA.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3sQ62eA.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3sQ62eA.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1364 AppLaunch.exe 1364 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1364 AppLaunch.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 5076 wrote to memory of 1768 5076 3aa025ea78f4c4f22121974ca9750d5a185b237e08bdbb6226487f9b7182e85d.exe 82 PID 5076 wrote to memory of 1768 5076 3aa025ea78f4c4f22121974ca9750d5a185b237e08bdbb6226487f9b7182e85d.exe 82 PID 5076 wrote to memory of 1768 5076 3aa025ea78f4c4f22121974ca9750d5a185b237e08bdbb6226487f9b7182e85d.exe 82 PID 1768 wrote to memory of 5080 1768 cd7Xt28.exe 83 PID 1768 wrote to memory of 5080 1768 cd7Xt28.exe 83 PID 1768 wrote to memory of 5080 1768 cd7Xt28.exe 83 PID 5080 wrote to memory of 1364 5080 1qy89gQ1.exe 84 PID 5080 wrote to memory of 1364 5080 1qy89gQ1.exe 84 PID 5080 wrote to memory of 1364 5080 1qy89gQ1.exe 84 PID 5080 wrote to memory of 1364 5080 1qy89gQ1.exe 84 PID 5080 wrote to memory of 1364 5080 1qy89gQ1.exe 84 PID 5080 wrote to memory of 1364 5080 1qy89gQ1.exe 84 PID 5080 wrote to memory of 1364 5080 1qy89gQ1.exe 84 PID 5080 wrote to memory of 1364 5080 1qy89gQ1.exe 84 PID 1768 wrote to memory of 3184 1768 cd7Xt28.exe 85 PID 1768 wrote to memory of 3184 1768 cd7Xt28.exe 85 PID 1768 wrote to memory of 3184 1768 cd7Xt28.exe 85 PID 3184 wrote to memory of 5096 3184 2eP3859.exe 89 PID 3184 wrote to memory of 5096 3184 2eP3859.exe 89 PID 3184 wrote to memory of 5096 3184 2eP3859.exe 89 PID 3184 wrote to memory of 5096 3184 2eP3859.exe 89 PID 3184 wrote to memory of 5096 3184 2eP3859.exe 89 PID 3184 wrote to memory of 5096 3184 2eP3859.exe 89 PID 3184 wrote to memory of 5096 3184 2eP3859.exe 89 PID 3184 wrote to memory of 5096 3184 2eP3859.exe 89 PID 3184 wrote to memory of 5096 3184 2eP3859.exe 89 PID 3184 wrote to memory of 5096 3184 2eP3859.exe 89 PID 5076 wrote to memory of 364 5076 3aa025ea78f4c4f22121974ca9750d5a185b237e08bdbb6226487f9b7182e85d.exe 90 PID 5076 wrote to memory of 364 5076 3aa025ea78f4c4f22121974ca9750d5a185b237e08bdbb6226487f9b7182e85d.exe 90 PID 5076 wrote to memory of 364 5076 3aa025ea78f4c4f22121974ca9750d5a185b237e08bdbb6226487f9b7182e85d.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\3aa025ea78f4c4f22121974ca9750d5a185b237e08bdbb6226487f9b7182e85d.exe"C:\Users\Admin\AppData\Local\Temp\3aa025ea78f4c4f22121974ca9750d5a185b237e08bdbb6226487f9b7182e85d.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cd7Xt28.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cd7Xt28.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1qy89gQ1.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1qy89gQ1.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1364
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2eP3859.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2eP3859.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:5096
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3sQ62eA.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3sQ62eA.exe2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:364
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
30KB
MD57fd8af5304b8a42cfa0789c68cf3c5f5
SHA19e0d86b3a16f0b4b5552599d17bc81ca9d7caae6
SHA2568b338baf2fc4f210192cfd5b91731240f736a00b1a9500edf8cf69d50391b4bf
SHA512959d9b878f34084cf6b5df1d22f3ab0e986cd506852cc0a03eca09aed383fcc05de70b9fd5918ea5e658437fe7848631ce547ac05a694fed318df2cb9c222d95
-
Filesize
535KB
MD5b09e420cf45230a44567f430930365b1
SHA10df8708e33e0f8b067f9e297720297395301d82e
SHA25687d140d7e8a0f6081e1fff4f212630d08e8959e131dc82a13827ce04bdc3315d
SHA5128b4dfb5962b953d4cd7e388238db291f49cbb9a9e44596db4aa2f709d955f31db7c13c8f757647b3d872efafac69aedbcf1be647f2b57079c7aeb04a5bf2f61f
-
Filesize
886KB
MD5f3a03faab31565c8caeed42902fae963
SHA1413f1209770bd881a8d52232fe1538469d8fdd29
SHA2568f88d0e19b4bf9a8f0f7997996a945decc02631aaf1f10c3e50df4ea61e896fb
SHA512a216ae2e9b2ab77d6517470fd523acbb7deda58fb810ded8679e4ab99891610526f86cc106ba37b1906cc8bb6f98cc372108100294dcedd49c28579606d3f497
-
Filesize
1.1MB
MD567c318ba3f42eca9ba296cdf6822d816
SHA17d1114a59f2106d11079db6e535e89a01c39d493
SHA256f28d96a64de53d5d1800b53ebe218a0454172762ebe4c7939fe9c767650cd95b
SHA512f71d4c84469e98377eacdda5438f1a883b6e8b6f55eb4e0961148a677398d81077acceafb74bdbb9d35f40ff7ba0a93c5b1ab6ded8e7a3ca6b84cef5ff10803c