Overview
overview
10Static
static
312529f4b65...8e.exe
windows10-2004-x64
10177d217638...c9.exe
windows10-2004-x64
102dd3d7aef1...30.exe
windows10-2004-x64
103677484a61...a2.exe
windows10-2004-x64
104682d27822...6e.exe
windows10-2004-x64
10492e1a379a...be.exe
windows10-2004-x64
1050eee0d0ce...b6.exe
windows10-2004-x64
1054a187adfc...90.exe
windows10-2004-x64
10779aae8d26...ea.exe
windows10-2004-x64
107a8a88b0a1...14.exe
windows10-2004-x64
107d862d9155...a1.exe
windows10-2004-x64
10994a6a489b...70.exe
windows10-2004-x64
10b3e77f6d31...38.exe
windows10-2004-x64
10b8349e4fcf...97.exe
windows10-2004-x64
10c4b092b703...86.exe
windows10-2004-x64
10c676d41b0a...68.exe
windows10-2004-x64
10e6003af825...08.exe
windows10-2004-x64
10edc38eb50d...b7.exe
windows10-2004-x64
10ee34d9132f...8c.exe
windows10-2004-x64
10f644369631...3f.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 08:20
Static task
static1
Behavioral task
behavioral1
Sample
12529f4b65aafd82d9020e079a369f24e8f9a5b222765ebfd7fece173373938e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
177d2176387c311fdc72de1156680cf2efd82af4016fdc8a6adcdda4d02b44c9.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
2dd3d7aef156b5db3c5785a7d818ed1c4109c841ee63bb99312915840d12c030.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
3677484a61768095abfe1b2ea7de4cc0fe5fc5bf5cd7e10adb8b2e5024100ca2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
4682d278226e301e51cb7c58cec10030fc6150aa3814efe79eb0a39400e08b6e.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral6
Sample
492e1a379a14cf5b3c974097a7f3e1ff73ed7af7cc48869e72473f84910744be.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
50eee0d0cea3475aaf0d1b967b37fb6abff00bafb4fa6e17a8c948e2ef84aab6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
54a187adfc33710db0fd5acd2d87f491717cf1110b0efa415680e544e43fd590.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
779aae8d260600fca091beb81ca497c21eb41aec31324f8fb00764038f5235ea.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
7a8a88b0a15e4a8745bd118e981c6441287f021628c402661c208c01855d8b14.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
7d862d9155b189b61a61193301acc9e68d4ba8c3fc2687dffba6916219efcaa1.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
994a6a489bd088aa19cbaa9f7de2d6b2d95d35431eea33ab9869ec6f43f3ee70.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
b3e77f6d31ee37298332a8155798214c602890ab8954cc30261e7ff78e48f838.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
b8349e4fcf81aaf69399949c00e2b6efa4edf8c68b2d76a88e1139a7a1017897.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
c4b092b703d3b8e7772eaa70361a67341f5b16e479098aacb7a1948595f79486.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
c676d41b0a465dc9eb99bf5bb3c392c6a4f9afc8ebf66c4271f1ca36dbf6f168.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
e6003af8259118d585d59c577d4350638e3cbde579b5f4ec0fce9845a97d4f08.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
edc38eb50d5c825ce8f755649e1c6c7fc24bea3b596f693c5932147527f4f1b7.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral19
Sample
ee34d9132ff6f1ea60e43803547dbe294602944fc0ebcf46cae0b6a5b671d28c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
f6443696313e66561de8a0606699f87b170317b79b832ec3fa91395d503a3e3f.exe
Resource
win10v2004-20240508-en
General
-
Target
c4b092b703d3b8e7772eaa70361a67341f5b16e479098aacb7a1948595f79486.exe
-
Size
621KB
-
MD5
5835e56571d1086d311f1cc81646282b
-
SHA1
d4bf9d4e416a9fd826f011a36c972b9db270f4ba
-
SHA256
c4b092b703d3b8e7772eaa70361a67341f5b16e479098aacb7a1948595f79486
-
SHA512
020e026aa8a17275dbf73d03ad676582ef9413b580d5448d4582b06343e2370cea5f99ac0248ed8b4e43ce78cfea06cb5aad8373cc471095889f7f3330d10b97
-
SSDEEP
12288:1MrDy90Sk8UpyDuuSZum4/9WArLJFskN/L5BLSXAAyesaNU:6ya8gy9SArvsk1sAte5y
Malware Config
Signatures
-
Detect Mystic stealer payload 4 IoCs
Processes:
resource yara_rule behavioral15/memory/5112-20-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral15/memory/5112-22-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral15/memory/5112-21-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral15/memory/5112-24-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family -
.NET Reactor proctector 2 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
Processes:
resource yara_rule behavioral15/memory/2892-8-0x0000000002250000-0x0000000002270000-memory.dmp net_reactor behavioral15/memory/2892-11-0x0000000002550000-0x000000000256E000-memory.dmp net_reactor -
Executes dropped EXE 2 IoCs
Processes:
1lY00Rk2.exe2pU8899.exepid process 2892 1lY00Rk2.exe 5028 2pU8899.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
c4b092b703d3b8e7772eaa70361a67341f5b16e479098aacb7a1948595f79486.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c4b092b703d3b8e7772eaa70361a67341f5b16e479098aacb7a1948595f79486.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2pU8899.exedescription pid process target process PID 5028 set thread context of 5112 5028 2pU8899.exe AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
1lY00Rk2.exedescription pid process Token: SeDebugPrivilege 2892 1lY00Rk2.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
c4b092b703d3b8e7772eaa70361a67341f5b16e479098aacb7a1948595f79486.exe2pU8899.exedescription pid process target process PID 4440 wrote to memory of 2892 4440 c4b092b703d3b8e7772eaa70361a67341f5b16e479098aacb7a1948595f79486.exe 1lY00Rk2.exe PID 4440 wrote to memory of 2892 4440 c4b092b703d3b8e7772eaa70361a67341f5b16e479098aacb7a1948595f79486.exe 1lY00Rk2.exe PID 4440 wrote to memory of 2892 4440 c4b092b703d3b8e7772eaa70361a67341f5b16e479098aacb7a1948595f79486.exe 1lY00Rk2.exe PID 4440 wrote to memory of 5028 4440 c4b092b703d3b8e7772eaa70361a67341f5b16e479098aacb7a1948595f79486.exe 2pU8899.exe PID 4440 wrote to memory of 5028 4440 c4b092b703d3b8e7772eaa70361a67341f5b16e479098aacb7a1948595f79486.exe 2pU8899.exe PID 4440 wrote to memory of 5028 4440 c4b092b703d3b8e7772eaa70361a67341f5b16e479098aacb7a1948595f79486.exe 2pU8899.exe PID 5028 wrote to memory of 5112 5028 2pU8899.exe AppLaunch.exe PID 5028 wrote to memory of 5112 5028 2pU8899.exe AppLaunch.exe PID 5028 wrote to memory of 5112 5028 2pU8899.exe AppLaunch.exe PID 5028 wrote to memory of 5112 5028 2pU8899.exe AppLaunch.exe PID 5028 wrote to memory of 5112 5028 2pU8899.exe AppLaunch.exe PID 5028 wrote to memory of 5112 5028 2pU8899.exe AppLaunch.exe PID 5028 wrote to memory of 5112 5028 2pU8899.exe AppLaunch.exe PID 5028 wrote to memory of 5112 5028 2pU8899.exe AppLaunch.exe PID 5028 wrote to memory of 5112 5028 2pU8899.exe AppLaunch.exe PID 5028 wrote to memory of 5112 5028 2pU8899.exe AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c4b092b703d3b8e7772eaa70361a67341f5b16e479098aacb7a1948595f79486.exe"C:\Users\Admin\AppData\Local\Temp\c4b092b703d3b8e7772eaa70361a67341f5b16e479098aacb7a1948595f79486.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1lY00Rk2.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1lY00Rk2.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2892 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2pU8899.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2pU8899.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:5112
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
195KB
MD57f726f7dac36a27880ea545866534dda
SHA1a644a86f8ffe8497101eb2c8ef69b859fb51119d
SHA2567d8062c6ae88e04ecadb6f8eb85e1d77caba2cb70fed241f04454fd5d70ced2a
SHA5128d8216a173bf1b498e5bf6d9292b05cd27b913c3203e296d55b169a1980bc38d8589bdb3e88a685a238183a60b8e86049cf280dd47143445c1ba5b6d287c2775
-
Filesize
1.1MB
MD5a1c1c44e837edbc2d55d33ba9620a109
SHA10ba4e08d7b6f17f968d1f7cad75d0a3885bae998
SHA2564160c00350706d7630b0a8bfb47722e7ec956858ab07d5adc9345e37ccb751e5
SHA51275267e9d0652e006107506457c5253fe701149888ad977d95f52d215410b18e3b145c8779ae389b718f090c5aa41d614e45deb38a96852a07a299a5b075c02bc