Overview
overview
10Static
static
30a827f3afc...35.exe
windows10-2004-x64
1018184ff5db...7a.exe
windows10-2004-x64
1036b2548e8c...4f.exe
windows10-2004-x64
104105a1b5cd...10.exe
windows10-2004-x64
105c5167b5fa...58.exe
windows10-2004-x64
1063e6b5c830...f8.exe
windows10-2004-x64
106c30cb0079...67.exe
windows7-x64
106c30cb0079...67.exe
windows10-2004-x64
106e83c409a5...45.exe
windows10-2004-x64
1077f90e3384...ff.exe
windows10-2004-x64
1078bd5cf504...7c.exe
windows10-2004-x64
107ce62a9574...e1.exe
windows10-2004-x64
107d2d45b593...66.exe
windows10-2004-x64
107d9b9686db...9b.exe
windows10-2004-x64
10864fdfc64c...f0.exe
windows10-2004-x64
109607b0ce5d...c6.exe
windows10-2004-x64
10aa524ac0a8...07.exe
windows10-2004-x64
10b6f332f02a...85.exe
windows10-2004-x64
10cfebef463c...dc.exe
windows10-2004-x64
10d0feb2ba6d...72.exe
windows10-2004-x64
10df0b96135e...51.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 17:26
Static task
static1
Behavioral task
behavioral1
Sample
0a827f3afc0645954dd24f12c87e59035cad5723414cfb4b9933e600faf4ae35.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
18184ff5db7555b2c7baf1a87aa4d5046c77710bee4b4f39e6a131f30f418f7a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
36b2548e8cff694e8667d04ab33d149c6e8bc4cad4bc4adc501ac7c1189f6c4f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
4105a1b5cdeab0ddd1945cda27d5cdaea78ffeef93a6e4ea79194dfe247fa810.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
5c5167b5fa76db29ca8ae12f128646effd9bcc1c8956371aaee13bddc98fbe58.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
63e6b5c83075ac978e67dd3e333b3a73cf6c4d1c644a3e8975acdc6fb9c7c1f8.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
6c30cb007997032e419ad510193eb667e3f0e2f8af929be8fc9c20b3ae8f0467.exe
Resource
win7-20240215-en
Behavioral task
behavioral8
Sample
6c30cb007997032e419ad510193eb667e3f0e2f8af929be8fc9c20b3ae8f0467.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
6e83c409a5141acfb33dd664684ab352c7d7ecdc7a01189c46cf229a14f9b645.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
77f90e33849dda663fd4cda0660a634b060b4175b2e67325c1556e009c739dff.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
78bd5cf504a3577dc9d7f80114d8adafdd8f12cb7f983f8814a107da3aca917c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
7ce62a9574ca774ba9c6234c75799fd5cb2c153c6f1e40a65e1bea1a9c2219e1.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
7d2d45b5937ea290b091c8ccd70073bfedc220269f4ab6c1833823d1678ed166.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
7d9b9686dbe7185e907f691f010b2ffdd754b22bfd13757340c6d287bc7e459b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
864fdfc64cf28ad02bb956d55c2a2ce062a178c9a8ca6100f6534277ceedd3f0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
9607b0ce5da9cdaed4a53ccbe60fb0d4863b49ad237993d21e1b23a6674e97c6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
aa524ac0a848432537ae785725900e93cb6140ebd8edeace3fe041dd64b93f07.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
b6f332f02aabba8a420db82ac6b2a3566d6384471d7dae236759ded20f8dde85.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
cfebef463cdc3659ceb74203574f47da9a4378aab8633dc93e49ef6b8641bcdc.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
d0feb2ba6d8db360600c65c0a9ff51f8124b12ca9b415bbfdedf54b559a9c672.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
df0b96135e1607d766af3caf4942e58032580d533155a67061447124b2259851.exe
Resource
win10v2004-20240426-en
General
-
Target
36b2548e8cff694e8667d04ab33d149c6e8bc4cad4bc4adc501ac7c1189f6c4f.exe
-
Size
696KB
-
MD5
60a06b357591f715a801b79c5b32967a
-
SHA1
5dd59fe5078e07bac523f417ff4b99df60df684a
-
SHA256
36b2548e8cff694e8667d04ab33d149c6e8bc4cad4bc4adc501ac7c1189f6c4f
-
SHA512
0b0c2da8a778fbdd211ebddef16aa59f39fdfe5f3b460d065a7e6ca0d8988b18d7ff0d6a5b3f97367e239a85cee2ac89ac6733026ed0f5df2bd2ca235b8730ba
-
SSDEEP
12288:rMrty90OK5hhGOKyXEEGFQabDD7zd1pHlrdMz6172w7XQcVIfGQWsCDDM:eyIPxPNGFNLpHv247AcVIvfCPM
Malware Config
Signatures
-
Detect Mystic stealer payload 3 IoCs
resource yara_rule behavioral3/memory/3640-54-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral3/memory/3640-57-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral3/memory/3640-55-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 1Oe20KW3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 1Oe20KW3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 1Oe20KW3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 1Oe20KW3.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 1Oe20KW3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 1Oe20KW3.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Executes dropped EXE 4 IoCs
pid Process 2732 MW4tw07.exe 928 1Oe20KW3.exe 3088 2yK9039.exe 4412 3DV57YK.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 1Oe20KW3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 1Oe20KW3.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 36b2548e8cff694e8667d04ab33d149c6e8bc4cad4bc4adc501ac7c1189f6c4f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" MW4tw07.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3088 set thread context of 3640 3088 2yK9039.exe 99 PID 4412 set thread context of 1756 4412 3DV57YK.exe 106 -
Program crash 2 IoCs
pid pid_target Process procid_target 1516 3088 WerFault.exe 95 724 4412 WerFault.exe 103 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 928 1Oe20KW3.exe 928 1Oe20KW3.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 928 1Oe20KW3.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 752 wrote to memory of 2732 752 36b2548e8cff694e8667d04ab33d149c6e8bc4cad4bc4adc501ac7c1189f6c4f.exe 83 PID 752 wrote to memory of 2732 752 36b2548e8cff694e8667d04ab33d149c6e8bc4cad4bc4adc501ac7c1189f6c4f.exe 83 PID 752 wrote to memory of 2732 752 36b2548e8cff694e8667d04ab33d149c6e8bc4cad4bc4adc501ac7c1189f6c4f.exe 83 PID 2732 wrote to memory of 928 2732 MW4tw07.exe 84 PID 2732 wrote to memory of 928 2732 MW4tw07.exe 84 PID 2732 wrote to memory of 928 2732 MW4tw07.exe 84 PID 2732 wrote to memory of 3088 2732 MW4tw07.exe 95 PID 2732 wrote to memory of 3088 2732 MW4tw07.exe 95 PID 2732 wrote to memory of 3088 2732 MW4tw07.exe 95 PID 3088 wrote to memory of 3640 3088 2yK9039.exe 99 PID 3088 wrote to memory of 3640 3088 2yK9039.exe 99 PID 3088 wrote to memory of 3640 3088 2yK9039.exe 99 PID 3088 wrote to memory of 3640 3088 2yK9039.exe 99 PID 3088 wrote to memory of 3640 3088 2yK9039.exe 99 PID 3088 wrote to memory of 3640 3088 2yK9039.exe 99 PID 3088 wrote to memory of 3640 3088 2yK9039.exe 99 PID 3088 wrote to memory of 3640 3088 2yK9039.exe 99 PID 3088 wrote to memory of 3640 3088 2yK9039.exe 99 PID 3088 wrote to memory of 3640 3088 2yK9039.exe 99 PID 752 wrote to memory of 4412 752 36b2548e8cff694e8667d04ab33d149c6e8bc4cad4bc4adc501ac7c1189f6c4f.exe 103 PID 752 wrote to memory of 4412 752 36b2548e8cff694e8667d04ab33d149c6e8bc4cad4bc4adc501ac7c1189f6c4f.exe 103 PID 752 wrote to memory of 4412 752 36b2548e8cff694e8667d04ab33d149c6e8bc4cad4bc4adc501ac7c1189f6c4f.exe 103 PID 4412 wrote to memory of 5080 4412 3DV57YK.exe 105 PID 4412 wrote to memory of 5080 4412 3DV57YK.exe 105 PID 4412 wrote to memory of 5080 4412 3DV57YK.exe 105 PID 4412 wrote to memory of 1756 4412 3DV57YK.exe 106 PID 4412 wrote to memory of 1756 4412 3DV57YK.exe 106 PID 4412 wrote to memory of 1756 4412 3DV57YK.exe 106 PID 4412 wrote to memory of 1756 4412 3DV57YK.exe 106 PID 4412 wrote to memory of 1756 4412 3DV57YK.exe 106 PID 4412 wrote to memory of 1756 4412 3DV57YK.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\36b2548e8cff694e8667d04ab33d149c6e8bc4cad4bc4adc501ac7c1189f6c4f.exe"C:\Users\Admin\AppData\Local\Temp\36b2548e8cff694e8667d04ab33d149c6e8bc4cad4bc4adc501ac7c1189f6c4f.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\MW4tw07.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\MW4tw07.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Oe20KW3.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Oe20KW3.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:928
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2yK9039.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2yK9039.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:3640
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3088 -s 1564⤵
- Program crash
PID:1516
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3DV57YK.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3DV57YK.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:5080
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵
- Checks SCSI registry key(s)
PID:1756
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 2563⤵
- Program crash
PID:724
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3088 -ip 30881⤵PID:3820
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4412 -ip 44121⤵PID:216
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
268KB
MD5f09b788bfb242f8edcb4b4ab2bd0275a
SHA171b2273479460cbda9d08073d0b116935d2c6813
SHA256f291d8694f3198b824474d57a18792218a5d622f2f59370efe6679563db87521
SHA512709bdc1a303159b27f7e7fa793d1c78f3d6223b5a3ba2c03cbea36eafc1bd0e2edc1bd19e61f7ed5ca53a1ab5018d7c171fc9c3c4ff67b02b4087a07cfd5dda6
-
Filesize
452KB
MD5e723e66d50960c4f8874f27c00f0fde8
SHA164de6968e6858883d1176c76d74c7a2d0f09e794
SHA256563cfc38646b7f60b5722d0ce0c1b114ed4ebd5ae4034df42fcf9988dff0935a
SHA51212f1b7db162bed457634913e926adb4a53abbe80f49bd418a023e42769c3c1d9e2e4966612014c21240d279437b0b8011034a5fed161d5c66e99678d9e4d0685
-
Filesize
192KB
MD58904f85abd522c7d0cb5789d9583ccff
SHA15b34d8595b37c9e1fb9682b06dc5228efe07f0c6
SHA2567624b62fe97c8e370c82bc86f69c2f627328e701ce1f3d9bed92a1e5fe11fd7f
SHA51204dd0c4e612b6287af6a655425085d687538d756dcd639ecb6c62bcdafddde52c56ae305a6240ee1329a95d9cc59dee6de5000d273a5a560ad1adc3284e00e12
-
Filesize
378KB
MD5f0831f173733de08511f3a0739f278a6
SHA106dc809d653c5d2c97386084ae13b50a73eb5b60
SHA2568b00f9dce8ceb2123fba3bc9f88419960d1e661b6287eafeba4f0a2ee4be3d27
SHA51219e3176ce1f154758f685cc4582e93587aa534a251de315473e35758dcd6ff6315880be7602097308dc89c355742be4729bad81de597e8d430a8e868082314e3