Overview
overview
10Static
static
33f631a363d...63.exe
windows10-2004-x64
10498a26c182...6f.exe
windows10-2004-x64
104b34c552db...dd.exe
windows10-2004-x64
10532834d8ce...8e.exe
windows10-2004-x64
105896992807...ed.exe
windows10-2004-x64
1059c0083cd8...df.exe
windows10-2004-x64
106fc46cbdbb...5c.exe
windows7-x64
106fc46cbdbb...5c.exe
windows10-2004-x64
108433f5b093...73.exe
windows7-x64
108433f5b093...73.exe
windows10-2004-x64
1086d4877bad...f4.exe
windows10-2004-x64
109b49de72ab...8f.exe
windows10-2004-x64
10b05d662dcb...df.exe
windows10-2004-x64
10b84e93b222...f7.exe
windows10-2004-x64
10bee0ec9430...1b.exe
windows10-2004-x64
10c95a5553b1...1a.exe
windows10-2004-x64
10ca54f6dfd1...d5.exe
windows10-2004-x64
10cca7f7e048...56.exe
windows10-2004-x64
10cf9a62d5a1...b4.exe
windows10-2004-x64
10d211b73bae...c6.exe
windows10-2004-x64
10eb23946a76...29.exe
windows10-2004-x64
7f2301f9ee1...18.exe
windows10-2004-x64
10Analysis
-
max time kernel
144s -
max time network
114s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 08:22
Static task
static1
Behavioral task
behavioral1
Sample
3f631a363d36dce5c91238bcde6bb465721778887e036ad1016b185a4b4f9a63.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
498a26c182a4f66822f65140c2f38df8b9da8ced42ed08651892aa416b8e3b6f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
4b34c552dbab5efc9560efa54f934de7c83ac3d7a313df811145ebfadf64c2dd.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
532834d8ce7000d8e7eb38c91e27411e3b18295ef7db64dc83c3982ac0a9ae8e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
5896992807f979d7483ac37e3ec58f2b7816d71d0c0cc96def5c78ddb0301ded.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
59c0083cd89906e6947197abc27233f2d2fdeb0cc852b57cd3a6e42063bc2adf.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
6fc46cbdbb6e435050e052f67ee83426ac1f65c26e34bc81e339bbb10d07a55c.exe
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
6fc46cbdbb6e435050e052f67ee83426ac1f65c26e34bc81e339bbb10d07a55c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
8433f5b093e4f920b53f3456df2f996e8f480ad451bdcdc88ebaddda4abd8a73.exe
Resource
win7-20240215-en
Behavioral task
behavioral10
Sample
8433f5b093e4f920b53f3456df2f996e8f480ad451bdcdc88ebaddda4abd8a73.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
86d4877badbdcb1c02fdb785b5cb78ec9c4f17f7845781fd0b7513dbfb2bbff4.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral12
Sample
9b49de72ab9ae9caaaf0da01fbe6d5bef6546c46b1e0c0b4c4c3f211eaec728f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
b05d662dcb605a8af070c2bd5fadda687e65adad15dca9ac32982db6ebd36bdf.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
b84e93b22256809e5241bcee59acc31b9865bdae579891d641826e1e159b15f7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
bee0ec94302af9baabb3e2b4d22397424e0fa315031f65258b35135c92ff0b1b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
c95a5553b1a709f22bba8f3f68e6c4c0eef94f99fcf143faebfb68ead35a0f1a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
ca54f6dfd1d165cc099fcff983a1e0d5045ab7589a3cefbb07c34deaf08e0dd5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
cca7f7e048cad1d80a1eeb878d27b78386889bd305ac5dd66bcf6ab8499b2256.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
cf9a62d5a117aaa03d348685a49a3a176c6dd3ef98e68cdcecaabe67cee3aab4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
d211b73bae9760b12d1e027c009a4d8f4dbdb34ba630703d65ca56fc612e45c6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
eb23946a76bf1590eafdacfb8f44604c986536b0b24a3b11f0aa7f8eb4722829.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral22
Sample
f2301f9ee1f258528e83f30f1d7ea7bb59faa2f5d97139ddf14e0b5a805cd018.exe
Resource
win10v2004-20240426-en
General
-
Target
498a26c182a4f66822f65140c2f38df8b9da8ced42ed08651892aa416b8e3b6f.exe
-
Size
508KB
-
MD5
e6833a21a604a3c8ab01355dcd97b2c2
-
SHA1
4809d45faa3a7bfc8d8b30b2733e941bfb4fb52e
-
SHA256
498a26c182a4f66822f65140c2f38df8b9da8ced42ed08651892aa416b8e3b6f
-
SHA512
c66cc61603a7a0f3f329ec95bfc82a747a0b0cd64561c9d5d87d5e21a0cbe468ccee5d55a4fd7ef56d278cf8b50319e7500459802741addf3ea13519350e68e3
-
SSDEEP
12288:gMrIy90lSHpAvVRYEBOhtCr3+903jhZ2XQe:4ySgpSVRYZIuShsXQe
Malware Config
Signatures
-
Detect Mystic stealer payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/2592-19-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral2/memory/2592-20-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral2/memory/2592-22-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family -
Processes:
AppLaunch.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Executes dropped EXE 4 IoCs
Processes:
Vl6PO87.exe1hv66Ib9.exe2AL6717.exe3Gh04Vq.exepid process 4660 Vl6PO87.exe 1800 1hv66Ib9.exe 4960 2AL6717.exe 4992 3Gh04Vq.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
498a26c182a4f66822f65140c2f38df8b9da8ced42ed08651892aa416b8e3b6f.exeVl6PO87.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 498a26c182a4f66822f65140c2f38df8b9da8ced42ed08651892aa416b8e3b6f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Vl6PO87.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
1hv66Ib9.exe2AL6717.exe3Gh04Vq.exedescription pid process target process PID 1800 set thread context of 4152 1800 1hv66Ib9.exe AppLaunch.exe PID 4960 set thread context of 2592 4960 2AL6717.exe AppLaunch.exe PID 4992 set thread context of 1728 4992 3Gh04Vq.exe AppLaunch.exe -
Program crash 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid pid_target process target process 2148 1800 WerFault.exe 1hv66Ib9.exe 1436 4960 WerFault.exe 2AL6717.exe 2260 4992 WerFault.exe 3Gh04Vq.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
AppLaunch.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
AppLaunch.exepid process 4152 AppLaunch.exe 4152 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
AppLaunch.exedescription pid process Token: SeDebugPrivilege 4152 AppLaunch.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
498a26c182a4f66822f65140c2f38df8b9da8ced42ed08651892aa416b8e3b6f.exeVl6PO87.exe1hv66Ib9.exe2AL6717.exe3Gh04Vq.exedescription pid process target process PID 3984 wrote to memory of 4660 3984 498a26c182a4f66822f65140c2f38df8b9da8ced42ed08651892aa416b8e3b6f.exe Vl6PO87.exe PID 3984 wrote to memory of 4660 3984 498a26c182a4f66822f65140c2f38df8b9da8ced42ed08651892aa416b8e3b6f.exe Vl6PO87.exe PID 3984 wrote to memory of 4660 3984 498a26c182a4f66822f65140c2f38df8b9da8ced42ed08651892aa416b8e3b6f.exe Vl6PO87.exe PID 4660 wrote to memory of 1800 4660 Vl6PO87.exe 1hv66Ib9.exe PID 4660 wrote to memory of 1800 4660 Vl6PO87.exe 1hv66Ib9.exe PID 4660 wrote to memory of 1800 4660 Vl6PO87.exe 1hv66Ib9.exe PID 1800 wrote to memory of 4152 1800 1hv66Ib9.exe AppLaunch.exe PID 1800 wrote to memory of 4152 1800 1hv66Ib9.exe AppLaunch.exe PID 1800 wrote to memory of 4152 1800 1hv66Ib9.exe AppLaunch.exe PID 1800 wrote to memory of 4152 1800 1hv66Ib9.exe AppLaunch.exe PID 1800 wrote to memory of 4152 1800 1hv66Ib9.exe AppLaunch.exe PID 1800 wrote to memory of 4152 1800 1hv66Ib9.exe AppLaunch.exe PID 1800 wrote to memory of 4152 1800 1hv66Ib9.exe AppLaunch.exe PID 1800 wrote to memory of 4152 1800 1hv66Ib9.exe AppLaunch.exe PID 4660 wrote to memory of 4960 4660 Vl6PO87.exe 2AL6717.exe PID 4660 wrote to memory of 4960 4660 Vl6PO87.exe 2AL6717.exe PID 4660 wrote to memory of 4960 4660 Vl6PO87.exe 2AL6717.exe PID 4960 wrote to memory of 2592 4960 2AL6717.exe AppLaunch.exe PID 4960 wrote to memory of 2592 4960 2AL6717.exe AppLaunch.exe PID 4960 wrote to memory of 2592 4960 2AL6717.exe AppLaunch.exe PID 4960 wrote to memory of 2592 4960 2AL6717.exe AppLaunch.exe PID 4960 wrote to memory of 2592 4960 2AL6717.exe AppLaunch.exe PID 4960 wrote to memory of 2592 4960 2AL6717.exe AppLaunch.exe PID 4960 wrote to memory of 2592 4960 2AL6717.exe AppLaunch.exe PID 4960 wrote to memory of 2592 4960 2AL6717.exe AppLaunch.exe PID 4960 wrote to memory of 2592 4960 2AL6717.exe AppLaunch.exe PID 4960 wrote to memory of 2592 4960 2AL6717.exe AppLaunch.exe PID 3984 wrote to memory of 4992 3984 498a26c182a4f66822f65140c2f38df8b9da8ced42ed08651892aa416b8e3b6f.exe 3Gh04Vq.exe PID 3984 wrote to memory of 4992 3984 498a26c182a4f66822f65140c2f38df8b9da8ced42ed08651892aa416b8e3b6f.exe 3Gh04Vq.exe PID 3984 wrote to memory of 4992 3984 498a26c182a4f66822f65140c2f38df8b9da8ced42ed08651892aa416b8e3b6f.exe 3Gh04Vq.exe PID 4992 wrote to memory of 1728 4992 3Gh04Vq.exe AppLaunch.exe PID 4992 wrote to memory of 1728 4992 3Gh04Vq.exe AppLaunch.exe PID 4992 wrote to memory of 1728 4992 3Gh04Vq.exe AppLaunch.exe PID 4992 wrote to memory of 1728 4992 3Gh04Vq.exe AppLaunch.exe PID 4992 wrote to memory of 1728 4992 3Gh04Vq.exe AppLaunch.exe PID 4992 wrote to memory of 1728 4992 3Gh04Vq.exe AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\498a26c182a4f66822f65140c2f38df8b9da8ced42ed08651892aa416b8e3b6f.exe"C:\Users\Admin\AppData\Local\Temp\498a26c182a4f66822f65140c2f38df8b9da8ced42ed08651892aa416b8e3b6f.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Vl6PO87.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Vl6PO87.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1hv66Ib9.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1hv66Ib9.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4152 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1800 -s 5524⤵
- Program crash
PID:2148 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2AL6717.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2AL6717.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:2592
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4960 -s 1524⤵
- Program crash
PID:1436 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3Gh04Vq.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3Gh04Vq.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵
- Checks SCSI registry key(s)
PID:1728 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4992 -s 5843⤵
- Program crash
PID:2260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1800 -ip 18001⤵PID:2120
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4960 -ip 49601⤵PID:2500
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4992 -ip 49921⤵PID:3736
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
145KB
MD58542337aa909d166e7a522078bafddbe
SHA1a9c38fd9ca014dccc533f2affa431b4251f7628c
SHA256cc55656469d96d3718f2e926577f6e60612e6d5c564f397f3f70a2027ffe71f6
SHA512e236adb3d846e7143d2840b4fb3c5be1a69beb5c07630faf9708c772d658cb1b7efe05c87f3cd21deafa0020094556996e04225108e1ea012173fe7a1b307e31
-
Filesize
324KB
MD513d31da71757b05495abbe8e458fc704
SHA17613a6fbdfb6469d98e14f92e47bf4de8a14df45
SHA256dfd0b7a02e3a4caf9d23bbdb411b9d473ccfc0c95d83d358b69ef0f11ffdff72
SHA512991b9fb716c92ca4e3f96fa04bd5209c9afa2910f325bb63eac2e2d2a8851cf8a3f656fc6181860ee339fb2f3306bb9750fbb7a655e9bafe9d3ed4279ea061ac
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c
-
Filesize
295KB
MD5480d1ad80b21cd8d739809c6f8e2e24b
SHA1022a8c4741cf3ca41345c9019bc98987c2d7b34e
SHA256bfe793dab4dbac74da72433ed5ba1ad54f8fcdfea31975c4cdd3cb0d721d7097
SHA51269a33092b2dc1e025b4e1bc0527be2bd483c82728df35e395b9b43df3d65ea264c655a276f20a8e51325e6a4dc139db4afd7a73179e8a392084c314f16ba1b5c