Overview
overview
10Static
static
30fd60696a3...b2.exe
windows7-x64
100fd60696a3...b2.exe
windows10-2004-x64
102996639955...59.exe
windows10-2004-x64
102acc7bf3a0...77.exe
windows10-2004-x64
10526be697bf...a7.exe
windows10-2004-x64
10537d35bac5...43.exe
windows10-2004-x64
1063e7ea0ef8...61.exe
windows10-2004-x64
106ba7aab10c...ba.exe
windows10-2004-x64
106be7b83314...78.exe
windows10-2004-x64
108155bd24d1...a2.exe
windows10-2004-x64
1098093b29a1...be.exe
windows10-2004-x64
10a03054b15e...e0.exe
windows10-2004-x64
10a6ac7e6221...44.exe
windows10-2004-x64
10b4bd81eed4...04.exe
windows10-2004-x64
10bc3d05e882...1f.exe
windows10-2004-x64
10c423201e38...8d.exe
windows10-2004-x64
10c5e42a3a50...3e.exe
windows10-2004-x64
10cfb43a8521...b2.exe
windows10-2004-x64
10e50cb48894...49.exe
windows10-2004-x64
10e8168dd5ed...47.exe
windows10-2004-x64
10f674a21edd...53.exe
windows10-2004-x64
10Analysis
-
max time kernel
135s -
max time network
106s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 18:30
Static task
static1
Behavioral task
behavioral1
Sample
0fd60696a37853b9112e009b88f4a66eb9d6f837b4b77cfe28e58110267409b2.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
0fd60696a37853b9112e009b88f4a66eb9d6f837b4b77cfe28e58110267409b2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
299663995567ce7e8d92c1a76f6910056efcce778fe83d664f85a3ca9b2e2059.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
2acc7bf3a0c9793fa35ddb267e569c575a7a142b0722a61a3c49c2e87e994477.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
526be697bff16798a7b0db1272f29ee6e6e4a0d2f8779f857ebe162729e247a7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
537d35bac51656a3d24c96fd5d730dbd1b3aa1e40870063892a5c0f247669243.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
63e7ea0ef874b72273a3ea2e8d37753b642423f278258c8297d28ce3024ecc61.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
6ba7aab10ca9c6b1705b9de79a2e324a956c2ef5b8210ba6a6fff04274d5a4ba.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
6be7b83314dc014eebc2d7cc17ce0021ea7d66e03bf91c49ddd8050fdb95b478.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
8155bd24d116c57eab78ae836bd626ad73ea195b6cd88928129bb6fd1f3a80a2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
98093b29a1c396935c62384ecd9e854458334f30f82f78a59ce3c0db9ddc54be.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
a03054b15e4fddd11bf2396780295da4431da23bddbec73b70a011da6d19a8e0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
a6ac7e6221ae1940e4e6faa06a2e255b4e9e7a811c7b3e3859feeaccca699844.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
b4bd81eed44be3f83a4d778d3fe1bc914c1e5bca98bb8217707f964f5e0b0904.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
bc3d05e882eb83b7ad915dd2d33d3be8e73bb42e53f26b9662f99e79511e361f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
c423201e3826daee29004ed5dcf47d914f79b9e35aabb7cda630e407b4d2888d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
c5e42a3a502b792f98bf1c2a5548dcfe3d99699a1ebd3b1dbbc5eebb02e0e13e.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
cfb43a8521b91093cc4c585e28556ea093351fade2937e840921fbc278f763b2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
e50cb4889413649fb6e1cca1572c73dae745fb6ad9c37514bfa16650aacbaa49.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral20
Sample
e8168dd5edaf1e8b049e5f5e7c1241a1e9e3c746375080bfc3d7dabb994bc847.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
f674a21edded6b58ee18fe72f4241798a2dc4a04eebb177a73f1ddde8cde4f53.exe
Resource
win10v2004-20240508-en
General
-
Target
c5e42a3a502b792f98bf1c2a5548dcfe3d99699a1ebd3b1dbbc5eebb02e0e13e.exe
-
Size
749KB
-
MD5
a488dc8386a267e2acce14f3d1555b2b
-
SHA1
c430f860139a9789dce9e649372373c5404f384f
-
SHA256
c5e42a3a502b792f98bf1c2a5548dcfe3d99699a1ebd3b1dbbc5eebb02e0e13e
-
SHA512
b8f58f66d108d2891a070bf3fb2062f260626fb38f65cd9cc729c176e3e2e0b39eef01567bf5f8ab1066b26d7ddcb11a080cfc35222e9a8f97a1fca62bcb35be
-
SSDEEP
12288:yMrCy90ULBNqxe1t61hnIXvVoEpvX3KNzpdty6t0b1f3OAm/NyvLdOkaAl2TH:AyZOY1t6PnO5p/a7jJM1+1/NyT8kqH
Malware Config
Signatures
-
Detect Mystic stealer payload 1 IoCs
resource yara_rule behavioral17/files/0x00070000000234ab-25.dat mystic_family -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
.NET Reactor proctector 2 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral17/memory/3904-15-0x00000000021B0000-0x00000000021D0000-memory.dmp net_reactor behavioral17/memory/3904-18-0x0000000002440000-0x000000000245E000-memory.dmp net_reactor -
Executes dropped EXE 4 IoCs
pid Process 4500 nk3Gs03.exe 3904 1ae74NR7.exe 2276 2Hu6027.exe 4760 3Wb30Ka.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c5e42a3a502b792f98bf1c2a5548dcfe3d99699a1ebd3b1dbbc5eebb02e0e13e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" nk3Gs03.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4760 set thread context of 2748 4760 3Wb30Ka.exe 98 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3904 1ae74NR7.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1936 wrote to memory of 4500 1936 c5e42a3a502b792f98bf1c2a5548dcfe3d99699a1ebd3b1dbbc5eebb02e0e13e.exe 82 PID 1936 wrote to memory of 4500 1936 c5e42a3a502b792f98bf1c2a5548dcfe3d99699a1ebd3b1dbbc5eebb02e0e13e.exe 82 PID 1936 wrote to memory of 4500 1936 c5e42a3a502b792f98bf1c2a5548dcfe3d99699a1ebd3b1dbbc5eebb02e0e13e.exe 82 PID 4500 wrote to memory of 3904 4500 nk3Gs03.exe 83 PID 4500 wrote to memory of 3904 4500 nk3Gs03.exe 83 PID 4500 wrote to memory of 3904 4500 nk3Gs03.exe 83 PID 4500 wrote to memory of 2276 4500 nk3Gs03.exe 95 PID 4500 wrote to memory of 2276 4500 nk3Gs03.exe 95 PID 4500 wrote to memory of 2276 4500 nk3Gs03.exe 95 PID 1936 wrote to memory of 4760 1936 c5e42a3a502b792f98bf1c2a5548dcfe3d99699a1ebd3b1dbbc5eebb02e0e13e.exe 96 PID 1936 wrote to memory of 4760 1936 c5e42a3a502b792f98bf1c2a5548dcfe3d99699a1ebd3b1dbbc5eebb02e0e13e.exe 96 PID 1936 wrote to memory of 4760 1936 c5e42a3a502b792f98bf1c2a5548dcfe3d99699a1ebd3b1dbbc5eebb02e0e13e.exe 96 PID 4760 wrote to memory of 2748 4760 3Wb30Ka.exe 98 PID 4760 wrote to memory of 2748 4760 3Wb30Ka.exe 98 PID 4760 wrote to memory of 2748 4760 3Wb30Ka.exe 98 PID 4760 wrote to memory of 2748 4760 3Wb30Ka.exe 98 PID 4760 wrote to memory of 2748 4760 3Wb30Ka.exe 98 PID 4760 wrote to memory of 2748 4760 3Wb30Ka.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\c5e42a3a502b792f98bf1c2a5548dcfe3d99699a1ebd3b1dbbc5eebb02e0e13e.exe"C:\Users\Admin\AppData\Local\Temp\c5e42a3a502b792f98bf1c2a5548dcfe3d99699a1ebd3b1dbbc5eebb02e0e13e.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nk3Gs03.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nk3Gs03.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1ae74NR7.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1ae74NR7.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3904
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2Hu6027.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2Hu6027.exe3⤵
- Executes dropped EXE
PID:2276
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3Wb30Ka.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3Wb30Ka.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵
- Checks SCSI registry key(s)
PID:2748
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
973KB
MD55dc4be46727c1853e63ebdd240ec9bd9
SHA16265b41bbecbb96cf666d2b4cbd6f209f44d7a2d
SHA2561df63e2de3adac7ff425c75b3f649078fd7a8e0008e5063bd290adb1cdba2446
SHA51259828cba7af9fb26c6717eb3e655eec07f732ec92d3ec0cce7ed2df1acf6095dec2d97cdbbd3591ed96c08cb2adcff12c31534a93b48757ff8976c0a4233062b
-
Filesize
364KB
MD54b8a14d31e5650b660a83a8f6a1513fe
SHA17ad410958dcac6b8a057bf72bf3b4b57bd712a5a
SHA256979affe7d58425f6e1ccef7dd74524dab735710df7d0584ff23205d83fa25fc4
SHA512d57441ee3e220e9776d6e4f5d22d63711bba0a5e2270daa33b13a6670dbed0ae740e5405ef095da11668e3d948087c920a05696c0a2f8d5325eb77a44d553a96
-
Filesize
188KB
MD5425e2a994509280a8c1e2812dfaad929
SHA14d5eff2fb3835b761e2516a873b537cbaacea1fe
SHA2566f40f29ad16466785dfbe836dd375400949ff894e8aa03e2805ab1c1ac2d6f5a
SHA512080a41e7926122e14b38901f2e1eb8100a08c5068a9a74099f060c5e601f056a66e607b4e006820276834bb01d913a3894de98e6d9ba62ce843df14058483aa0
-
Filesize
186KB
MD53a24a41f3044d90555f6cdea0f2533f8
SHA125a1913e9e41dd13039d023a5f63a050256c72ca
SHA2565e900b7d563b6dc3f5c5db7386ae7ea83ec512b1a72a1cac6d16d17110a90253
SHA5128d12aca702a3f81329fe0dad30b28269fd9933b5493e8d978080fbee9b66a1727b76b6230d910a9cda1ca68141b55ef7b63fd3f7de077eb453da7d8b44f5b837