Overview
overview
10Static
static
31b7cbee30e...8d.exe
windows10-2004-x64
101cb2277eea...2a.exe
windows10-2004-x64
1026dae86d00...a2.exe
windows10-2004-x64
1035cd974b16...ec.exe
windows10-2004-x64
1045e7028a78...91.exe
windows10-2004-x64
104cd2f124df...48.exe
windows10-2004-x64
105fdef2b38d...0a.exe
windows10-2004-x64
107284e9e031...c7.exe
windows10-2004-x64
10781c022afd...54.exe
windows10-2004-x64
1084163f9b0d...a5.exe
windows10-2004-x64
1090251e43cd...e4.exe
windows10-2004-x64
109a3023ff33...37.exe
windows10-2004-x64
10b4b999d8f3...50.exe
windows7-x64
10b4b999d8f3...50.exe
windows10-2004-x64
10bdd93956fe...8b.exe
windows10-2004-x64
10cf840721c0...70.exe
windows10-2004-x64
10e52fb58b8a...f1.exe
windows10-2004-x64
10ecfbac56ff...9e.exe
windows10-2004-x64
10f0f492b9b0...9a.exe
windows10-2004-x64
10f921df4c23...0d.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 19:12
Static task
static1
Behavioral task
behavioral1
Sample
1b7cbee30e4459916b5b164befe5e20b7a876df411fdb5d2d2cd7c073a28b18d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
1cb2277eead0aab1238acbbff542f7d6307542e95025dda95856efeb7bc12a2a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
26dae86d0011ac84e93abfd2169b28a6dee3498b8be9c3b84f657506d4e2a9a2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
35cd974b16f79c47cbb0de20c8a1ff5494093da28e9909d73df1cc40bc1e6dec.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
45e7028a78d903a8ece02b9d51f82b76972b2b5e64db0bc12aa6cb69f53a2291.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
4cd2f124dfaf247a46d235c0823069c1056a2efb67c0f74547fb75dcfb603748.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
5fdef2b38d6a927d590cbceb6a8c3f4e278c41ce01d872925603603cd7d0bc0a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
7284e9e031d95f98bb1c673f3691adb26e5acc31e6d2c745b85bc97fc82edec7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
781c022afdd03ecc97a7195986c14b7a81fc5a02d1b0e8c7561a1a1ff3406754.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
84163f9b0d959067de44eac4cb117f34b55119476a35c8291d0be25585618ea5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
90251e43cdd68d8c070a8180eb78fdfc113d4e2ff40733af3a3332c51744eae4.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
9a3023ff334b34f4bea043eedeced95c41485b4799d3c2d56c0cb04b60143937.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
b4b999d8f3fb923a4d4cd17b173ba8474c698443430fdc63b8da6ad6eae57d50.exe
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
b4b999d8f3fb923a4d4cd17b173ba8474c698443430fdc63b8da6ad6eae57d50.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
bdd93956feba699c1eac73030a5ce8e55ae51fab4852062d8e46e8ed460a2b8b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
cf840721c08fa286313bd7ac68fc5bac88559652036dfbdcc7b3c6f0cfa13d70.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
e52fb58b8a7d4f8b7eea558e3f50385d34e76f92baeede9698343046ba3273f1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
ecfbac56ff2c59238da4332d5cd1561d05a08ac0d65b57b9caf329f063fc939e.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
f0f492b9b0439f9df9e575d91555b387484582434a05ee11e543b6cd24ed979a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
f921df4c23777a797ffd956196cd2ea4805eaf3eefcc839de781c7e6af836f0d.exe
Resource
win10v2004-20240508-en
General
-
Target
cf840721c08fa286313bd7ac68fc5bac88559652036dfbdcc7b3c6f0cfa13d70.exe
-
Size
653KB
-
MD5
14656483a2946f19c7c918dbe5d537f4
-
SHA1
0f55bc8757709fc17cf86317ddd8a9b92eb9f94f
-
SHA256
cf840721c08fa286313bd7ac68fc5bac88559652036dfbdcc7b3c6f0cfa13d70
-
SHA512
222259cbf31951a3c8bd567e715f312538fda0253630c0bb62e9bad472e8b75ed878cc4a7fcb583d9ed4d2ba6e7ba4350f06025f64d9560b16b2af93fe5d8e75
-
SSDEEP
12288:pMrNy90j2CrZ3gEuD+IxNXGEWmnP4HWaZ0RD65h3Ef+5YW2x3iY3S98:Ey82+t1IlGE14HWnRD65ha48
Malware Config
Signatures
-
Detect Mystic stealer payload 3 IoCs
Processes:
resource yara_rule behavioral16/memory/2800-18-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral16/memory/2800-21-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral16/memory/2800-19-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family -
Processes:
AppLaunch.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Executes dropped EXE 4 IoCs
Processes:
sJ2DX51.exe1Wv12kl4.exe2PK7079.exe3LM44qU.exepid process 2736 sJ2DX51.exe 1516 1Wv12kl4.exe 3936 2PK7079.exe 2356 3LM44qU.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
cf840721c08fa286313bd7ac68fc5bac88559652036dfbdcc7b3c6f0cfa13d70.exesJ2DX51.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" cf840721c08fa286313bd7ac68fc5bac88559652036dfbdcc7b3c6f0cfa13d70.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" sJ2DX51.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
1Wv12kl4.exe2PK7079.exedescription pid process target process PID 1516 set thread context of 4604 1516 1Wv12kl4.exe AppLaunch.exe PID 3936 set thread context of 2800 3936 2PK7079.exe AppLaunch.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
3LM44qU.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3LM44qU.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3LM44qU.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3LM44qU.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
AppLaunch.exepid process 4604 AppLaunch.exe 4604 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
AppLaunch.exedescription pid process Token: SeDebugPrivilege 4604 AppLaunch.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
cf840721c08fa286313bd7ac68fc5bac88559652036dfbdcc7b3c6f0cfa13d70.exesJ2DX51.exe1Wv12kl4.exe2PK7079.exedescription pid process target process PID 1536 wrote to memory of 2736 1536 cf840721c08fa286313bd7ac68fc5bac88559652036dfbdcc7b3c6f0cfa13d70.exe sJ2DX51.exe PID 1536 wrote to memory of 2736 1536 cf840721c08fa286313bd7ac68fc5bac88559652036dfbdcc7b3c6f0cfa13d70.exe sJ2DX51.exe PID 1536 wrote to memory of 2736 1536 cf840721c08fa286313bd7ac68fc5bac88559652036dfbdcc7b3c6f0cfa13d70.exe sJ2DX51.exe PID 2736 wrote to memory of 1516 2736 sJ2DX51.exe 1Wv12kl4.exe PID 2736 wrote to memory of 1516 2736 sJ2DX51.exe 1Wv12kl4.exe PID 2736 wrote to memory of 1516 2736 sJ2DX51.exe 1Wv12kl4.exe PID 1516 wrote to memory of 4604 1516 1Wv12kl4.exe AppLaunch.exe PID 1516 wrote to memory of 4604 1516 1Wv12kl4.exe AppLaunch.exe PID 1516 wrote to memory of 4604 1516 1Wv12kl4.exe AppLaunch.exe PID 1516 wrote to memory of 4604 1516 1Wv12kl4.exe AppLaunch.exe PID 1516 wrote to memory of 4604 1516 1Wv12kl4.exe AppLaunch.exe PID 1516 wrote to memory of 4604 1516 1Wv12kl4.exe AppLaunch.exe PID 1516 wrote to memory of 4604 1516 1Wv12kl4.exe AppLaunch.exe PID 1516 wrote to memory of 4604 1516 1Wv12kl4.exe AppLaunch.exe PID 2736 wrote to memory of 3936 2736 sJ2DX51.exe 2PK7079.exe PID 2736 wrote to memory of 3936 2736 sJ2DX51.exe 2PK7079.exe PID 2736 wrote to memory of 3936 2736 sJ2DX51.exe 2PK7079.exe PID 3936 wrote to memory of 3496 3936 2PK7079.exe AppLaunch.exe PID 3936 wrote to memory of 3496 3936 2PK7079.exe AppLaunch.exe PID 3936 wrote to memory of 3496 3936 2PK7079.exe AppLaunch.exe PID 3936 wrote to memory of 4892 3936 2PK7079.exe AppLaunch.exe PID 3936 wrote to memory of 4892 3936 2PK7079.exe AppLaunch.exe PID 3936 wrote to memory of 4892 3936 2PK7079.exe AppLaunch.exe PID 3936 wrote to memory of 2800 3936 2PK7079.exe AppLaunch.exe PID 3936 wrote to memory of 2800 3936 2PK7079.exe AppLaunch.exe PID 3936 wrote to memory of 2800 3936 2PK7079.exe AppLaunch.exe PID 3936 wrote to memory of 2800 3936 2PK7079.exe AppLaunch.exe PID 3936 wrote to memory of 2800 3936 2PK7079.exe AppLaunch.exe PID 3936 wrote to memory of 2800 3936 2PK7079.exe AppLaunch.exe PID 3936 wrote to memory of 2800 3936 2PK7079.exe AppLaunch.exe PID 3936 wrote to memory of 2800 3936 2PK7079.exe AppLaunch.exe PID 3936 wrote to memory of 2800 3936 2PK7079.exe AppLaunch.exe PID 3936 wrote to memory of 2800 3936 2PK7079.exe AppLaunch.exe PID 1536 wrote to memory of 2356 1536 cf840721c08fa286313bd7ac68fc5bac88559652036dfbdcc7b3c6f0cfa13d70.exe 3LM44qU.exe PID 1536 wrote to memory of 2356 1536 cf840721c08fa286313bd7ac68fc5bac88559652036dfbdcc7b3c6f0cfa13d70.exe 3LM44qU.exe PID 1536 wrote to memory of 2356 1536 cf840721c08fa286313bd7ac68fc5bac88559652036dfbdcc7b3c6f0cfa13d70.exe 3LM44qU.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cf840721c08fa286313bd7ac68fc5bac88559652036dfbdcc7b3c6f0cfa13d70.exe"C:\Users\Admin\AppData\Local\Temp\cf840721c08fa286313bd7ac68fc5bac88559652036dfbdcc7b3c6f0cfa13d70.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\sJ2DX51.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\sJ2DX51.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Wv12kl4.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Wv12kl4.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4604 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2PK7079.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2PK7079.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:3496
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:4892
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:2800
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3LM44qU.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3LM44qU.exe2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:2356
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
30KB
MD5587204dec020b59c39e994689d308b36
SHA19bf3c24a462c26f337dfb3a22a649be8effd53ce
SHA256e8f929a5489d4524dd948c1d42adbf4650d628fae06ed090d112a674ab9f330a
SHA51210185fb42665604de874f2bc671c573b1a4828f4e5184ad773a9add1f2176c421dec2e3bbe2dcb1352f638237a79fd2e47731526fbd380a6d83f155222c9695a
-
Filesize
528KB
MD5095eae25cf99013cb95d365e45043bad
SHA1c977d026c2ea71164e302ffb7739bf5fc3dc1409
SHA256813fd089754f941bfcdab5c9ef44cf6a6874e32f98a84330afb3b4ed03806412
SHA5124e63600109a92dfa9a7b1d257e18aa61f3d4089e4c8f91b281801ca7e99a3bfe2f8ff926703049fb67250f41594e38956ab4694d2e3182b4c40a1d2a12d14411
-
Filesize
886KB
MD5e6c622dda3a4806f5e20122c3c263e29
SHA11f1467822754c7d75e8214b967be6f254605a4b6
SHA256fee7f941dd52109d66c97e18ebf86632e1ec2465d93379755edcaee74f3bad15
SHA51274efb19e2fbecf77e3456a88adf2bd5926c14869e0da3bd0bb4642df54a2fe4a68b5b2e641a262b59eeccf997790d03d8ee33a24a21cb9bf1a6edb717c3f79d3
-
Filesize
1.1MB
MD5b574f40e1deab2460227e9899ec46533
SHA1e9f9c9298eaa099ee059cb3ba62ed5d62eda4c6a
SHA2566275786357c95c0d5cd5fcf86175640fb6e960736b985b7c4e2c5468bd5c2aaa
SHA51237e4f04239f6ca6df5e0210d5a7654538da8f7b2fdda9a7cb7f5bd6efabda9d7070471ba968e74ba655bbb9c4bb74c58216b57488a80d787f7565be23dc6693c