Overview
overview
10Static
static
309aa894ba7...91.exe
windows7-x64
309aa894ba7...91.exe
windows10-2004-x64
100a8ac35e43...21.exe
windows10-2004-x64
101b7a61dc3f...51.exe
windows10-2004-x64
10551b1eafcb...e2.exe
windows10-2004-x64
107ca70af036...50.exe
windows10-2004-x64
108744deeac7...a9.exe
windows10-2004-x64
108b831a9336...51.exe
windows10-2004-x64
109bcf3e48a2...50.exe
windows10-2004-x64
109d0a8b0afa...78.exe
windows10-2004-x64
10a457720537...84.exe
windows10-2004-x64
10a6aa2043f4...84.exe
windows10-2004-x64
10b52c912b98...a3.exe
windows10-2004-x64
10b9636f454e...f7.exe
windows10-2004-x64
10b9cf5844f6...d1.exe
windows10-2004-x64
10bdef450da7...8e.exe
windows10-2004-x64
10eae63cf77a...de.exe
windows10-2004-x64
10f1c0aed941...02.exe
windows10-2004-x64
10f1cfe53024...42.exe
windows10-2004-x64
10f726f9f109...ad.exe
windows10-2004-x64
10fbaaf142d7...90.exe
windows10-2004-x64
10Analysis
-
max time kernel
135s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 10:05
Static task
static1
Behavioral task
behavioral1
Sample
09aa894ba7cc236be8d443f3b9222b92ba109fb13098306f60f3ef9f66388291.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
09aa894ba7cc236be8d443f3b9222b92ba109fb13098306f60f3ef9f66388291.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
0a8ac35e43f621292035c3d74429426db38475babb90b9f0a7b48a6eb9e2d121.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
1b7a61dc3f4d8e760c0fc26e93a4fdc49438eea43c70dc3927c7f99f2ab42d51.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
551b1eafcb4ad29033561c600fd2cd92b4dbcea53d7714de0fb1b61ceb59b6e2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
7ca70af036250048ae92d2d5fde5b7a3179535a16c027d4f2bb5fa57b04f5550.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
8744deeac7c3aff839db1009ce9ff2e37892105dcc730c203816f9be8df214a9.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
8b831a9336cb726a32f32c055467a35735f51b643a2cbb5d4269348fd570bb51.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
9bcf3e48a23154e18a57f5f75e8997e1399e48275d8e3f11ae57ae34df1ede50.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
9d0a8b0afa79db37dbe567f56af169f6ab02e6ce973136343ada62eb54580f78.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
a4577205375947aa64ee39ff4d1938582d51a0f54aa5db974cf2942d70642f84.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
a6aa2043f478ddce45828d300d2a16520cd53a9cad9b7a83a8534bf055146784.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
b52c912b9847cdf65a1dcf4bf8c550affc88bb7a8d9de2f77219a62d75890ea3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
b9636f454e7a68c89164dedcf58da53a18aeb784c2db2df56f5684178058c7f7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
b9cf5844f6f5b6bc020ebfcf05d096f8176125e06f1618580463eca739c9b3d1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
bdef450da794b4f4ae5a97848eb8c7e8075b0a2f19e500d6373ad4d4da725b8e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
eae63cf77a61c6d0fdef1aa4ee5b17218c6245ddb0a23c6b72a19176b5095ade.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
f1c0aed941c5429f8f293ac0efea5efc12bafcadd77be2033716f222b3f38402.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
f1cfe53024b51863e86f65b542899f29902cf448eed0ef609d8fa925d11e3542.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
f726f9f1096ec4de08baa4d02b85caf3855704f948bf62de21cebf55aa17c9ad.exe
Resource
win10v2004-20240426-en
General
-
Target
bdef450da794b4f4ae5a97848eb8c7e8075b0a2f19e500d6373ad4d4da725b8e.exe
-
Size
648KB
-
MD5
78560e3710160b589c68ffb486269717
-
SHA1
d7947a041177ec309ddcfbdfac376d93127f33c9
-
SHA256
bdef450da794b4f4ae5a97848eb8c7e8075b0a2f19e500d6373ad4d4da725b8e
-
SHA512
bf231646ea976ceb3ef1fc5248fb54051bf7c23f80adaed24ceafe4764757c54c0cf081d7ea915c2b6bc645280d067bcd3cc81d129d8f949d5aca6449df270f3
-
SSDEEP
12288:QMrfy906D01jVaMIgw+rPQUDcrNl4I7mSor/2fxJ3bNIxbeuBK:fyhGjoMFwgPQEcrNrw4xJrNuez
Malware Config
Signatures
-
Detect Mystic stealer payload 3 IoCs
resource yara_rule behavioral16/memory/2692-21-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral16/memory/2692-19-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral16/memory/2692-18-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Executes dropped EXE 4 IoCs
pid Process 2944 Rd7FR91.exe 3520 1wS75VV5.exe 2656 2zD8293.exe 4804 3CL62Eh.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" bdef450da794b4f4ae5a97848eb8c7e8075b0a2f19e500d6373ad4d4da725b8e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Rd7FR91.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3520 set thread context of 4744 3520 1wS75VV5.exe 84 PID 2656 set thread context of 2692 2656 2zD8293.exe 87 -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3472 sc.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3CL62Eh.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3CL62Eh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3CL62Eh.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4744 AppLaunch.exe 4744 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4744 AppLaunch.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1288 wrote to memory of 2944 1288 bdef450da794b4f4ae5a97848eb8c7e8075b0a2f19e500d6373ad4d4da725b8e.exe 82 PID 1288 wrote to memory of 2944 1288 bdef450da794b4f4ae5a97848eb8c7e8075b0a2f19e500d6373ad4d4da725b8e.exe 82 PID 1288 wrote to memory of 2944 1288 bdef450da794b4f4ae5a97848eb8c7e8075b0a2f19e500d6373ad4d4da725b8e.exe 82 PID 2944 wrote to memory of 3520 2944 Rd7FR91.exe 83 PID 2944 wrote to memory of 3520 2944 Rd7FR91.exe 83 PID 2944 wrote to memory of 3520 2944 Rd7FR91.exe 83 PID 3520 wrote to memory of 4744 3520 1wS75VV5.exe 84 PID 3520 wrote to memory of 4744 3520 1wS75VV5.exe 84 PID 3520 wrote to memory of 4744 3520 1wS75VV5.exe 84 PID 3520 wrote to memory of 4744 3520 1wS75VV5.exe 84 PID 3520 wrote to memory of 4744 3520 1wS75VV5.exe 84 PID 3520 wrote to memory of 4744 3520 1wS75VV5.exe 84 PID 3520 wrote to memory of 4744 3520 1wS75VV5.exe 84 PID 3520 wrote to memory of 4744 3520 1wS75VV5.exe 84 PID 2944 wrote to memory of 2656 2944 Rd7FR91.exe 85 PID 2944 wrote to memory of 2656 2944 Rd7FR91.exe 85 PID 2944 wrote to memory of 2656 2944 Rd7FR91.exe 85 PID 2656 wrote to memory of 2692 2656 2zD8293.exe 87 PID 2656 wrote to memory of 2692 2656 2zD8293.exe 87 PID 2656 wrote to memory of 2692 2656 2zD8293.exe 87 PID 2656 wrote to memory of 2692 2656 2zD8293.exe 87 PID 2656 wrote to memory of 2692 2656 2zD8293.exe 87 PID 2656 wrote to memory of 2692 2656 2zD8293.exe 87 PID 2656 wrote to memory of 2692 2656 2zD8293.exe 87 PID 2656 wrote to memory of 2692 2656 2zD8293.exe 87 PID 2656 wrote to memory of 2692 2656 2zD8293.exe 87 PID 2656 wrote to memory of 2692 2656 2zD8293.exe 87 PID 1288 wrote to memory of 4804 1288 bdef450da794b4f4ae5a97848eb8c7e8075b0a2f19e500d6373ad4d4da725b8e.exe 88 PID 1288 wrote to memory of 4804 1288 bdef450da794b4f4ae5a97848eb8c7e8075b0a2f19e500d6373ad4d4da725b8e.exe 88 PID 1288 wrote to memory of 4804 1288 bdef450da794b4f4ae5a97848eb8c7e8075b0a2f19e500d6373ad4d4da725b8e.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\bdef450da794b4f4ae5a97848eb8c7e8075b0a2f19e500d6373ad4d4da725b8e.exe"C:\Users\Admin\AppData\Local\Temp\bdef450da794b4f4ae5a97848eb8c7e8075b0a2f19e500d6373ad4d4da725b8e.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Rd7FR91.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Rd7FR91.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1wS75VV5.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1wS75VV5.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4744
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2zD8293.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2zD8293.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:2692
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3CL62Eh.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3CL62Eh.exe2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:4804
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start wuauserv1⤵
- Launches sc.exe
PID:3472
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31KB
MD5788639e9fda87bab32d2d5e4086c24b2
SHA179177ebde64b7f0edcfadd9c46e32d464138d463
SHA256d0d58e4871c9eff51a28a9c17b46d42013193f2c00a9462c3adce29e07f7d839
SHA51247c489c33090c614e2cad90314521669f8b4f34d876f2e7249ac6c1e6b063db3cbca2d1c5fb973da69fd67ee2dde3df174321498cdfdfe923b2c557366758ed2
-
Filesize
523KB
MD50266c19589ffdf20316c5e19be6f7fe2
SHA1196d0c0653a5e09a98c89b3ffda87d61ec6169d1
SHA25657f7ca651d33eeb0eaa17a10d7f195da54810612b8557b4cbc67b1b620fa7e28
SHA51264e7a2badc64bbc67069505d00cbf69d4f2a9cd4c1be42bebf2aea67809dbf3b9179f2e669bda52c4de6dd46ccf426fdec6e9701d876b9e30f2da172739da769
-
Filesize
874KB
MD5c1079f39e435b304272b2d668cf19921
SHA1c8c7c7b15c5e2c71e87ece71c55f61e2d35b59aa
SHA25635fb4f9c39be77010c8a54b5d4ef5e044ac94b01ca8ac3461d6321b3b514ae4f
SHA512a6c1e9e10f21926b481463ab116974f67f962c7b65950db0c7d5c7d5fe4977db16cbec0674f76f45339bd5f64f3215657861d3ea7b2bb457439ec3949db912ee
-
Filesize
1.1MB
MD52a4fc8cdc7ae1f672c43f45b356a07fe
SHA1a55c266b7e3c257f62d11e28e48e9ddfe5ed5dc6
SHA2565606eed917e232c85490f6518f182dfc032c6386e511797dd6f1638fb223a2b3
SHA5127debe6dda68f02ed742eccc0a2b1aada3ea54d9d66cff436b7a4630007e62e93754fc6595fdecfabd584b810fde7eb05f15e6c786515c6ddeb259dac2d8617f3