Overview
overview
10Static
static
302fdf4c910...66.exe
windows10-2004-x64
100be251d0ab...8e.exe
windows10-2004-x64
100e80ad3a8f...f6.exe
windows10-2004-x64
1016688c383c...d0.exe
windows10-2004-x64
102fad2d07bb...73.exe
windows10-2004-x64
102fe920abb6...a6.exe
windows10-2004-x64
1048143dd10c...4c.exe
windows10-2004-x64
104b7ea12db6...e4.exe
windows10-2004-x64
1052365e9025...44.exe
windows10-2004-x64
10695cd347d1...6a.exe
windows10-2004-x64
1087139651e5...22.exe
windows10-2004-x64
109e061347f6...86.exe
windows10-2004-x64
109ec41d0e12...a4.exe
windows10-2004-x64
10a68d0534de...a7.exe
windows10-2004-x64
10b480c9cd31...f3.exe
windows10-2004-x64
10cf449b541f...5e.exe
windows10-2004-x64
10d8a34be272...bd.exe
windows10-2004-x64
7e303858850...2c.exe
windows10-2004-x64
10feb3084f5c...99.exe
windows10-2004-x64
10ff0593e795...5f.exe
windows10-2004-x64
10Analysis
-
max time kernel
134s -
max time network
106s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 18:47
Static task
static1
Behavioral task
behavioral1
Sample
02fdf4c9103ebcca7b26adc9161a504fa42c4a825a66d1c39221891576c0f866.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
0be251d0ab9bbcdf4e410ed6872fcb32d854da896cf79b561b30639bf6d7c48e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
0e80ad3a8f8f885a60f3f6210a2c5e9d2cb05a18b779d36f8aae8206aebbf0f6.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
16688c383c392aa6325c78d89165cf92d6a9aa6243e19fe6c19d73fb522546d0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
2fad2d07bb60b8be9b65ca9944135ee7696d7d2d8b32cdd3b5cf49e79641ae73.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
2fe920abb67663cc154599076d351357cc5282ac2505d5c20990fb89b97853a6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
48143dd10cb17672737bf39325eefbced2eac21f1831cda9176650d72814984c.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
4b7ea12db629e57826906a92344722cd83a635004026635b2ca16c24e67dbde4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
52365e902526bb91828ec4b8904240033cb658cf61b7ec8ee9189f96d3e93e44.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
695cd347d1d92d0b9066594b4970367e5d1c92c1b9b4885e6615432f165fc26a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
87139651e5e0bbbfe1bfa2f0a0607e9be351dbd75ab76f7846f919648224e922.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
9e061347f64310d6e4bee03e70c36999f9e81fbcbba43f870f821e4fff10c686.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
9ec41d0e12fb2d169713827f9d9f6aea52f4b75e5343a74b114749220609bda4.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
a68d0534deb0e389e03aa786911c769caba8ce5acc03a27e3cfadf2a704811a7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
b480c9cd314e4d7d6a5d2b82b815eaccf37a30106d4a7f50993c34d6bd3466f3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
cf449b541feb04da499c8d4ae8b93d871fe5c6772403b253da370ea358d20b5e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
d8a34be272e0dbfba0df5744bafa235f27121e065c13cb3620946ea7d15898bd.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
e3038588509eb9920f189d128da3a43d650c5a72fc8ad856641f6777809f702c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
feb3084f5c25ee7a6f595b0324d2f1b160f286a327d520b89a60520c6b5c9099.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
ff0593e795d855d33fe8872b94c0354d60cb3bf24a1af92da6667c6aec50325f.exe
Resource
win10v2004-20240508-en
General
-
Target
52365e902526bb91828ec4b8904240033cb658cf61b7ec8ee9189f96d3e93e44.exe
-
Size
509KB
-
MD5
86209bb7bbbb6e6443b3cc605d1a600d
-
SHA1
bf9e70b3c3ee37060351788834fd1d0f03821003
-
SHA256
52365e902526bb91828ec4b8904240033cb658cf61b7ec8ee9189f96d3e93e44
-
SHA512
a353a2230aa9843739136d82b31af7dc4d4d3a16724e191db7141c05ab4007ff3bbb5892f13e0a13fecfd303f961123aa0574160b91d8ec6aebe5d6558c7ad75
-
SSDEEP
12288:5Mryy90jmtyrg1j6tr0lYNXHq0HXdyCZMU0QMR9:nyvyrhkYVK0H4is
Malware Config
Signatures
-
Detect Mystic stealer payload 3 IoCs
Processes:
resource yara_rule behavioral9/memory/1896-19-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral9/memory/1896-20-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral9/memory/1896-22-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family -
Processes:
AppLaunch.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Executes dropped EXE 4 IoCs
Processes:
wc8CQ05.exe1ff11KX1.exe2wo7346.exe3cB63lq.exepid process 1048 wc8CQ05.exe 496 1ff11KX1.exe 4528 2wo7346.exe 3056 3cB63lq.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
wc8CQ05.exe52365e902526bb91828ec4b8904240033cb658cf61b7ec8ee9189f96d3e93e44.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" wc8CQ05.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 52365e902526bb91828ec4b8904240033cb658cf61b7ec8ee9189f96d3e93e44.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
1ff11KX1.exe2wo7346.exe3cB63lq.exedescription pid process target process PID 496 set thread context of 4580 496 1ff11KX1.exe AppLaunch.exe PID 4528 set thread context of 1896 4528 2wo7346.exe AppLaunch.exe PID 3056 set thread context of 2976 3056 3cB63lq.exe AppLaunch.exe -
Program crash 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid pid_target process target process 788 496 WerFault.exe 1ff11KX1.exe 1360 4528 WerFault.exe 2wo7346.exe 4608 3056 WerFault.exe 3cB63lq.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
AppLaunch.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
AppLaunch.exepid process 4580 AppLaunch.exe 4580 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
AppLaunch.exedescription pid process Token: SeDebugPrivilege 4580 AppLaunch.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
52365e902526bb91828ec4b8904240033cb658cf61b7ec8ee9189f96d3e93e44.exewc8CQ05.exe1ff11KX1.exe2wo7346.exe3cB63lq.exedescription pid process target process PID 3884 wrote to memory of 1048 3884 52365e902526bb91828ec4b8904240033cb658cf61b7ec8ee9189f96d3e93e44.exe wc8CQ05.exe PID 3884 wrote to memory of 1048 3884 52365e902526bb91828ec4b8904240033cb658cf61b7ec8ee9189f96d3e93e44.exe wc8CQ05.exe PID 3884 wrote to memory of 1048 3884 52365e902526bb91828ec4b8904240033cb658cf61b7ec8ee9189f96d3e93e44.exe wc8CQ05.exe PID 1048 wrote to memory of 496 1048 wc8CQ05.exe 1ff11KX1.exe PID 1048 wrote to memory of 496 1048 wc8CQ05.exe 1ff11KX1.exe PID 1048 wrote to memory of 496 1048 wc8CQ05.exe 1ff11KX1.exe PID 496 wrote to memory of 4580 496 1ff11KX1.exe AppLaunch.exe PID 496 wrote to memory of 4580 496 1ff11KX1.exe AppLaunch.exe PID 496 wrote to memory of 4580 496 1ff11KX1.exe AppLaunch.exe PID 496 wrote to memory of 4580 496 1ff11KX1.exe AppLaunch.exe PID 496 wrote to memory of 4580 496 1ff11KX1.exe AppLaunch.exe PID 496 wrote to memory of 4580 496 1ff11KX1.exe AppLaunch.exe PID 496 wrote to memory of 4580 496 1ff11KX1.exe AppLaunch.exe PID 496 wrote to memory of 4580 496 1ff11KX1.exe AppLaunch.exe PID 1048 wrote to memory of 4528 1048 wc8CQ05.exe 2wo7346.exe PID 1048 wrote to memory of 4528 1048 wc8CQ05.exe 2wo7346.exe PID 1048 wrote to memory of 4528 1048 wc8CQ05.exe 2wo7346.exe PID 4528 wrote to memory of 3196 4528 2wo7346.exe AppLaunch.exe PID 4528 wrote to memory of 3196 4528 2wo7346.exe AppLaunch.exe PID 4528 wrote to memory of 3196 4528 2wo7346.exe AppLaunch.exe PID 4528 wrote to memory of 1896 4528 2wo7346.exe AppLaunch.exe PID 4528 wrote to memory of 1896 4528 2wo7346.exe AppLaunch.exe PID 4528 wrote to memory of 1896 4528 2wo7346.exe AppLaunch.exe PID 4528 wrote to memory of 1896 4528 2wo7346.exe AppLaunch.exe PID 4528 wrote to memory of 1896 4528 2wo7346.exe AppLaunch.exe PID 4528 wrote to memory of 1896 4528 2wo7346.exe AppLaunch.exe PID 4528 wrote to memory of 1896 4528 2wo7346.exe AppLaunch.exe PID 4528 wrote to memory of 1896 4528 2wo7346.exe AppLaunch.exe PID 4528 wrote to memory of 1896 4528 2wo7346.exe AppLaunch.exe PID 4528 wrote to memory of 1896 4528 2wo7346.exe AppLaunch.exe PID 3884 wrote to memory of 3056 3884 52365e902526bb91828ec4b8904240033cb658cf61b7ec8ee9189f96d3e93e44.exe 3cB63lq.exe PID 3884 wrote to memory of 3056 3884 52365e902526bb91828ec4b8904240033cb658cf61b7ec8ee9189f96d3e93e44.exe 3cB63lq.exe PID 3884 wrote to memory of 3056 3884 52365e902526bb91828ec4b8904240033cb658cf61b7ec8ee9189f96d3e93e44.exe 3cB63lq.exe PID 3056 wrote to memory of 2976 3056 3cB63lq.exe AppLaunch.exe PID 3056 wrote to memory of 2976 3056 3cB63lq.exe AppLaunch.exe PID 3056 wrote to memory of 2976 3056 3cB63lq.exe AppLaunch.exe PID 3056 wrote to memory of 2976 3056 3cB63lq.exe AppLaunch.exe PID 3056 wrote to memory of 2976 3056 3cB63lq.exe AppLaunch.exe PID 3056 wrote to memory of 2976 3056 3cB63lq.exe AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\52365e902526bb91828ec4b8904240033cb658cf61b7ec8ee9189f96d3e93e44.exe"C:\Users\Admin\AppData\Local\Temp\52365e902526bb91828ec4b8904240033cb658cf61b7ec8ee9189f96d3e93e44.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\wc8CQ05.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\wc8CQ05.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1ff11KX1.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1ff11KX1.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:496 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4580 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 496 -s 5564⤵
- Program crash
PID:788 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2wo7346.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2wo7346.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:3196
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:1896
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4528 -s 684⤵
- Program crash
PID:1360 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3cB63lq.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3cB63lq.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵
- Checks SCSI registry key(s)
PID:2976 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3056 -s 1523⤵
- Program crash
PID:4608
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 496 -ip 4961⤵PID:3120
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4528 -ip 45281⤵PID:2924
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3056 -ip 30561⤵PID:1280
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
145KB
MD5fa5e9cddc5b75acc324c7130c2d6e6ea
SHA100d5d58969a342e9625c7ede1a4b1563fe5709d4
SHA256665bb3a53c525ff4b912ab9d3bf1a336737f76a5c50384322e28e71090f3417e
SHA512cad1e5d24aab048b3ee794770ce5f493d06d594382121198754945678d8671e6b644edaeab12187e67cce3b4f811dec89615121502d681e0a97d9881552e2fcb
-
Filesize
325KB
MD5c0c4035b492b5debbe53b2865d0cd6be
SHA1901328bfaad4224971fd21d8e42511c8faf03635
SHA256f082e05c761a0b524770b72fe61c8a8fac60343acb1363e700f1307dbe111460
SHA5129a624705f95f0a7c74671fb3cc4ab4b889a7e630e7eb20448f32040c3b04726da6120c8810e01e441814cdb1e6ceba64a5e96fb95db3f6ae6cd5f4a1e8a8464b
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c
-
Filesize
295KB
MD598a2508aeb2555e81f6d4c7c878a6d25
SHA196ac4d7e10ff53ad6752ef1392692d9307016625
SHA2564d3ec5cc1cdbb7da0d219d83fb637e5d58b272f1f8cc68fa41f2759ddc21f3dd
SHA512b9473b3f1430c7d3cf78b209b4a43eb398a6fa0a688f408a3ab8115b14b92c3bb7d9af549c3749d33a0b842a9bf8ccf8d70dde70bdee6666a4f160c1a58dd016