Overview
overview
10Static
static
31bd70f5afc...20.exe
windows10-2004-x64
1020d5ad811e...b7.exe
windows10-2004-x64
102ca6e4b470...97.exe
windows10-2004-x64
1030323f682e...18.exe
windows10-2004-x64
10426e1b8066...18.exe
windows10-2004-x64
1043ea4b5927...9e.exe
windows10-2004-x64
1044ba27c950...f2.exe
windows10-2004-x64
106e35231281...45.exe
windows10-2004-x64
107cac44d1ec...c4.exe
windows10-2004-x64
10823db2b88d...40.exe
windows10-2004-x64
10a884418225...db.exe
windows10-2004-x64
10c68d91a00f...d2.exe
windows10-2004-x64
10cabcad649e...d3.exe
windows7-x64
10cabcad649e...d3.exe
windows10-2004-x64
10cb4c64011d...ef.exe
windows10-2004-x64
10d55f431b8e...57.exe
windows10-2004-x64
10dea00ebf60...e0.exe
windows10-2004-x64
10e017c199a6...9b.exe
windows10-2004-x64
10e01acda385...7b.exe
windows10-2004-x64
10e46b62442d...14.exe
windows10-2004-x64
10ef7029b98b...78.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 09:42
Static task
static1
Behavioral task
behavioral1
Sample
1bd70f5afcc29724401d52710f012058d999560c75bde3fd609f66ffc0bd9720.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
20d5ad811e156e522c088718e9fad42c9719bbca8aa4b3f144c468550177d6b7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
2ca6e4b470413b98976384ac3e479028c30b8486b2ebb4a4dd8e4e2142faac97.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
30323f682e6a32aa6d849428448a5ebd9b9590ee3a331da4fd2f5934b4c13818.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
426e1b8066ed7b417a0887d9af5ab1436b8302f01a33910c8c64da68d5b06c18.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
43ea4b5927abdf60c2312374034e3b21c33a1082d31190027a6b747b84aef49e.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
44ba27c950b0c14f429cb6252215fa6bdf9cb6c714a1890cbaae75274f91f4f2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
6e352312813a28290ff0ff1a92702c185aae40663ba027e0a0c2d464d283d345.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
7cac44d1ecd3f5639f33ee135e671d1baab428e0ead20f5eae7b4d2be71debc4.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
823db2b88de38daac96f8e746abe924341117f170be5cd8a57a2db86d001bc40.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
a8844182255c5383be20ec415b7286551bb27f4713458001503fbb103d2c31db.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
c68d91a00fd95a921391069a12b7eba5c82ab3db1e6c4d5868561527424cf5d2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
cabcad649e33f7f4e2ee71f0de68902c08004e3587dd364c97b12d067acbd6d3.exe
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
cabcad649e33f7f4e2ee71f0de68902c08004e3587dd364c97b12d067acbd6d3.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
cb4c64011df6d9448d6e9f657a89d6cc8dfd2b81fc8262bccfab2f05465c39ef.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
d55f431b8ea5ad86d41def5d797c360d619becd2b366e7210433952a81c4ac57.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
dea00ebf6034d535aea8f56cd6017972814dfb3374887346a9c9c8182c1110e0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
e017c199a693aee53fef17402d6258dee359f1092c5845f73d404e2646590b9b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
e01acda3856cc169ddd84def2f4c60a6487d82da3d3c35333bff09986229bd7b.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral20
Sample
e46b62442d214e617c5a6224fef70a4e5ed02b730b85396408e198e85f21eb14.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
ef7029b98b2432c74d1512668109e659b6f7e89d2d4469a291c54309ecec0878.exe
Resource
win10v2004-20240508-en
General
-
Target
823db2b88de38daac96f8e746abe924341117f170be5cd8a57a2db86d001bc40.exe
-
Size
654KB
-
MD5
531a55b0843787d264949a52cffaf364
-
SHA1
03beb7ab2f6cdcb2d8e50e0c421c477ec542485a
-
SHA256
823db2b88de38daac96f8e746abe924341117f170be5cd8a57a2db86d001bc40
-
SHA512
13767a9564609db88521e9606781d881b87d1ad6e774849d8c0cc7ba9ffded0853d0404f5bd16013d94203c270c9586987f12eb5eee879318287e3f06f7a6280
-
SSDEEP
12288:/Mr6y90PeSqiA6ByIjd/ZMQCXOps5DgKWwLNWaUN1MOgsoo0H02LY:RyJhJs/ZMQCv/LNWqOgsbq9Y
Malware Config
Signatures
-
Detect Mystic stealer payload 3 IoCs
resource yara_rule behavioral10/memory/1236-18-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral10/memory/1236-21-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral10/memory/1236-19-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Executes dropped EXE 4 IoCs
pid Process 5020 Yk6uL64.exe 4740 1CB89dT8.exe 220 2yo2654.exe 4416 3ZX35rY.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 823db2b88de38daac96f8e746abe924341117f170be5cd8a57a2db86d001bc40.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Yk6uL64.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4740 set thread context of 3056 4740 1CB89dT8.exe 85 PID 220 set thread context of 1236 220 2yo2654.exe 89 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3ZX35rY.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3ZX35rY.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3ZX35rY.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3056 AppLaunch.exe 3056 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3056 AppLaunch.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 3616 wrote to memory of 5020 3616 823db2b88de38daac96f8e746abe924341117f170be5cd8a57a2db86d001bc40.exe 82 PID 3616 wrote to memory of 5020 3616 823db2b88de38daac96f8e746abe924341117f170be5cd8a57a2db86d001bc40.exe 82 PID 3616 wrote to memory of 5020 3616 823db2b88de38daac96f8e746abe924341117f170be5cd8a57a2db86d001bc40.exe 82 PID 5020 wrote to memory of 4740 5020 Yk6uL64.exe 83 PID 5020 wrote to memory of 4740 5020 Yk6uL64.exe 83 PID 5020 wrote to memory of 4740 5020 Yk6uL64.exe 83 PID 4740 wrote to memory of 3056 4740 1CB89dT8.exe 85 PID 4740 wrote to memory of 3056 4740 1CB89dT8.exe 85 PID 4740 wrote to memory of 3056 4740 1CB89dT8.exe 85 PID 4740 wrote to memory of 3056 4740 1CB89dT8.exe 85 PID 4740 wrote to memory of 3056 4740 1CB89dT8.exe 85 PID 4740 wrote to memory of 3056 4740 1CB89dT8.exe 85 PID 4740 wrote to memory of 3056 4740 1CB89dT8.exe 85 PID 4740 wrote to memory of 3056 4740 1CB89dT8.exe 85 PID 5020 wrote to memory of 220 5020 Yk6uL64.exe 86 PID 5020 wrote to memory of 220 5020 Yk6uL64.exe 86 PID 5020 wrote to memory of 220 5020 Yk6uL64.exe 86 PID 220 wrote to memory of 1236 220 2yo2654.exe 89 PID 220 wrote to memory of 1236 220 2yo2654.exe 89 PID 220 wrote to memory of 1236 220 2yo2654.exe 89 PID 220 wrote to memory of 1236 220 2yo2654.exe 89 PID 220 wrote to memory of 1236 220 2yo2654.exe 89 PID 220 wrote to memory of 1236 220 2yo2654.exe 89 PID 220 wrote to memory of 1236 220 2yo2654.exe 89 PID 220 wrote to memory of 1236 220 2yo2654.exe 89 PID 220 wrote to memory of 1236 220 2yo2654.exe 89 PID 220 wrote to memory of 1236 220 2yo2654.exe 89 PID 3616 wrote to memory of 4416 3616 823db2b88de38daac96f8e746abe924341117f170be5cd8a57a2db86d001bc40.exe 90 PID 3616 wrote to memory of 4416 3616 823db2b88de38daac96f8e746abe924341117f170be5cd8a57a2db86d001bc40.exe 90 PID 3616 wrote to memory of 4416 3616 823db2b88de38daac96f8e746abe924341117f170be5cd8a57a2db86d001bc40.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\823db2b88de38daac96f8e746abe924341117f170be5cd8a57a2db86d001bc40.exe"C:\Users\Admin\AppData\Local\Temp\823db2b88de38daac96f8e746abe924341117f170be5cd8a57a2db86d001bc40.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Yk6uL64.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Yk6uL64.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1CB89dT8.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1CB89dT8.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2yo2654.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2yo2654.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:1236
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3ZX35rY.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3ZX35rY.exe2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:4416
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
30KB
MD5b3a38653e82e3e04cea0c18cc694e136
SHA1b286df0eb93d10f5c566d4d8d386b2b782616db0
SHA25676e50a42960ab6e72f8e898ae2ff54f4cc3a881924da045ce96770e46b79a490
SHA5120f8b1340810592fff870c192df2b48384d78e79a4f946c7bb38fd175bb866bb5094493535b4d7fe4f8a076c10aa756e51c1747e35b54bcf2cc56aeeefe9609c4
-
Filesize
530KB
MD5ddc8abfed19f1f6e359bf47f6f3c6550
SHA1b62d5dd47e644c308a1249268a507bff94a60d14
SHA2567bc7e03ef71896fdeb3a6a43e36ac8cbe7c77c2c79a81ad38afcc67b90592791
SHA5129447ccfd1fb356501df31968655d2649f08b6f735044477cfe134170bb4ea9f7137dd3018527a3fcc43392a7918d2a344c3b06972a6d7eb2bd7a545d16a023f4
-
Filesize
883KB
MD5caa88ce4c0fadad5c978cb5cc49ab324
SHA13245052b5b2c63a4612a31348d30a42982a1cbdf
SHA25669264f90596997245842390e3880c24544884982b79f97625056f459622f3bba
SHA512928855c9af2b52ab215133ae3b30147eab8096e882c55578d2dcfef4ed12c5b25f369deb663f6099b547d49d0459e6713bde160806203e46c3cb4b26faf12a9d
-
Filesize
1.1MB
MD5a509c76fa57b9006d3c40bb19f8e6c30
SHA14318bcc9ac8806640fc4289bad531a4eee1346c6
SHA256f729b516040f4e77783dd04cffe2b7dc63b87633110eabac9689538469f2f3bc
SHA512a1ecc6db078967a3ba302a353faad552629e680a1dd84631da92f4ea690c16f8d2d7bf56e4c4a9f8e3096199f10eca3c30afde4eeab58dc3c188e400bd8d81aa