Overview
overview
10Static
static
30068388548...96.exe
windows10-2004-x64
1013243e4dd5...33.exe
windows10-2004-x64
10202040bebe...98.exe
windows10-2004-x64
103a1c464610...ff.exe
windows10-2004-x64
10556fc723a7...10.exe
windows10-2004-x64
75eb8ed45ba...01.exe
windows10-2004-x64
10663bf6b48c...37.exe
windows10-2004-x64
767dbedea2e...69.exe
windows10-2004-x64
107e4d47aad3...11.exe
windows10-2004-x64
10820ec15efb...db.exe
windows10-2004-x64
1088a5b8b09a...44.exe
windows10-2004-x64
109c0f7f6495...f7.exe
windows10-2004-x64
10bd0a957eae...c0.exe
windows7-x64
10bd0a957eae...c0.exe
windows10-2004-x64
10c8e229c276...39.exe
windows10-2004-x64
10ca2534058c...e4.exe
windows10-2004-x64
10d0c5f92763...68.exe
windows10-2004-x64
10d3f2262a94...31.exe
windows10-2004-x64
10d40527d1f8...ed.exe
windows10-2004-x64
10de4076a039...c9.exe
windows10-2004-x64
10f80bd79907...93.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 07:42
Static task
static1
Behavioral task
behavioral1
Sample
0068388548827b89762c020630c0e79519dedb7b7ff6c4f1c625aca59fbf5996.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
13243e4dd58e70de2748aff5360c6262fe2a6de7562acb1334b8a8adbb876f33.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
202040bebe757e0adc39d99b3d7327e79e0354b43f2a6c6fe0d1c1362d3e4198.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
3a1c464610d6f381fd4237273e1990d1b05567b780bacaa50c4d2462441faeff.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
556fc723a7eab0f91113f11d7171070d3875bbfca8f5e2397500b5ee832c0310.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
5eb8ed45ba47d4135feaee11bbc17194ba1e8dfa693a293e370a7725fcfcd401.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
663bf6b48c7a6589e9a0bbabacbb8b22b1556f79bd63892788caae034d162437.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
67dbedea2ea23fd4fe189651241dd1489f71cf6bb5803d660d3d7ecd91ff5669.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
7e4d47aad3f9ebbd9422d69a7b96b1808810801c43b385031da5bd1472cbd411.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
820ec15efb9f2f70d27557121fc2619065a095a0db4a83720d911fc56bc7eedb.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
88a5b8b09ad1e32abc7fce3415b25a2aa7be90802b17e91d650f6961ee4e8744.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
9c0f7f64959c0f4f98391ebbba925fb68cac09522971875cdbdf5e52983343f7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
bd0a957eaebb4aaad5274b94282e2e629645d3cfc2d373f90812b885800536c0.exe
Resource
win7-20240220-en
Behavioral task
behavioral14
Sample
bd0a957eaebb4aaad5274b94282e2e629645d3cfc2d373f90812b885800536c0.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
c8e229c27623b0e1055a59f9b684a98468f33e92a47da3dcf5b041f74d4eca39.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
ca2534058cb45fd1c3c81407733fc01f8031c3b4f9d15b4210c762c631de25e4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
d0c5f927631e1bb113c5cb5f1178cddd83c9fa595df60b9ffc903fe23c0bcb68.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
d3f2262a94435b8347df3ab935ed8eca2004e7db1ebf5da5384c7f7fe78efe31.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
d40527d1f87af48fe58a0377e98e5eafc8b6f2ba2f0023257f76d0c61f1096ed.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
de4076a0397d9f3a10c9a7ec7c19d95dd219e5330592bc236b71f5cea26f87c9.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
f80bd799075b9e73bec4964dc911341456e6d8cb065c4ab30d36cb613faf6593.exe
Resource
win10v2004-20240508-en
General
-
Target
d0c5f927631e1bb113c5cb5f1178cddd83c9fa595df60b9ffc903fe23c0bcb68.exe
-
Size
605KB
-
MD5
0fb1a131811a12a0d0ad0d4541a5aba9
-
SHA1
4c07fea4019f52ce63d16bb4c377e4225c38a00a
-
SHA256
d0c5f927631e1bb113c5cb5f1178cddd83c9fa595df60b9ffc903fe23c0bcb68
-
SHA512
aca05ebce3ef3442caa6246f4d2477406240f773d1aea34f2f290b98896bc7acb1053aa930f32197be52d94693d514c74fc36ecf41625ec0d97466b92fb5808f
-
SSDEEP
12288:KMrby90W2qciukb5sgQoP8kvuQhyz9bw6YSG6N9IV3KpfPdcR0Z:By0Zk97QlQK9bw6Bj/IVo3dcR0Z
Malware Config
Signatures
-
Detect Mystic stealer payload 3 IoCs
Processes:
resource yara_rule behavioral17/memory/2268-27-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral17/memory/2268-28-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral17/memory/2268-30-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
.NET Reactor proctector 2 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
Processes:
resource yara_rule behavioral17/memory/5052-15-0x00000000020A0000-0x00000000020C0000-memory.dmp net_reactor behavioral17/memory/5052-18-0x0000000002450000-0x000000000246E000-memory.dmp net_reactor -
Executes dropped EXE 4 IoCs
Processes:
Ph5Aw73.exe1nU46VV6.exe2Ig7188.exe3WY74Ov.exepid process 1040 Ph5Aw73.exe 5052 1nU46VV6.exe 4608 2Ig7188.exe 3296 3WY74Ov.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
d0c5f927631e1bb113c5cb5f1178cddd83c9fa595df60b9ffc903fe23c0bcb68.exePh5Aw73.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d0c5f927631e1bb113c5cb5f1178cddd83c9fa595df60b9ffc903fe23c0bcb68.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Ph5Aw73.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
2Ig7188.exe3WY74Ov.exedescription pid process target process PID 4608 set thread context of 2268 4608 2Ig7188.exe AppLaunch.exe PID 3296 set thread context of 4864 3296 3WY74Ov.exe AppLaunch.exe -
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 412 4608 WerFault.exe 2Ig7188.exe 936 3296 WerFault.exe 3WY74Ov.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
AppLaunch.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
1nU46VV6.exedescription pid process Token: SeDebugPrivilege 5052 1nU46VV6.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
d0c5f927631e1bb113c5cb5f1178cddd83c9fa595df60b9ffc903fe23c0bcb68.exePh5Aw73.exe2Ig7188.exe3WY74Ov.exedescription pid process target process PID 2504 wrote to memory of 1040 2504 d0c5f927631e1bb113c5cb5f1178cddd83c9fa595df60b9ffc903fe23c0bcb68.exe Ph5Aw73.exe PID 2504 wrote to memory of 1040 2504 d0c5f927631e1bb113c5cb5f1178cddd83c9fa595df60b9ffc903fe23c0bcb68.exe Ph5Aw73.exe PID 2504 wrote to memory of 1040 2504 d0c5f927631e1bb113c5cb5f1178cddd83c9fa595df60b9ffc903fe23c0bcb68.exe Ph5Aw73.exe PID 1040 wrote to memory of 5052 1040 Ph5Aw73.exe 1nU46VV6.exe PID 1040 wrote to memory of 5052 1040 Ph5Aw73.exe 1nU46VV6.exe PID 1040 wrote to memory of 5052 1040 Ph5Aw73.exe 1nU46VV6.exe PID 1040 wrote to memory of 4608 1040 Ph5Aw73.exe 2Ig7188.exe PID 1040 wrote to memory of 4608 1040 Ph5Aw73.exe 2Ig7188.exe PID 1040 wrote to memory of 4608 1040 Ph5Aw73.exe 2Ig7188.exe PID 4608 wrote to memory of 2268 4608 2Ig7188.exe AppLaunch.exe PID 4608 wrote to memory of 2268 4608 2Ig7188.exe AppLaunch.exe PID 4608 wrote to memory of 2268 4608 2Ig7188.exe AppLaunch.exe PID 4608 wrote to memory of 2268 4608 2Ig7188.exe AppLaunch.exe PID 4608 wrote to memory of 2268 4608 2Ig7188.exe AppLaunch.exe PID 4608 wrote to memory of 2268 4608 2Ig7188.exe AppLaunch.exe PID 4608 wrote to memory of 2268 4608 2Ig7188.exe AppLaunch.exe PID 4608 wrote to memory of 2268 4608 2Ig7188.exe AppLaunch.exe PID 4608 wrote to memory of 2268 4608 2Ig7188.exe AppLaunch.exe PID 4608 wrote to memory of 2268 4608 2Ig7188.exe AppLaunch.exe PID 2504 wrote to memory of 3296 2504 d0c5f927631e1bb113c5cb5f1178cddd83c9fa595df60b9ffc903fe23c0bcb68.exe 3WY74Ov.exe PID 2504 wrote to memory of 3296 2504 d0c5f927631e1bb113c5cb5f1178cddd83c9fa595df60b9ffc903fe23c0bcb68.exe 3WY74Ov.exe PID 2504 wrote to memory of 3296 2504 d0c5f927631e1bb113c5cb5f1178cddd83c9fa595df60b9ffc903fe23c0bcb68.exe 3WY74Ov.exe PID 3296 wrote to memory of 4864 3296 3WY74Ov.exe AppLaunch.exe PID 3296 wrote to memory of 4864 3296 3WY74Ov.exe AppLaunch.exe PID 3296 wrote to memory of 4864 3296 3WY74Ov.exe AppLaunch.exe PID 3296 wrote to memory of 4864 3296 3WY74Ov.exe AppLaunch.exe PID 3296 wrote to memory of 4864 3296 3WY74Ov.exe AppLaunch.exe PID 3296 wrote to memory of 4864 3296 3WY74Ov.exe AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d0c5f927631e1bb113c5cb5f1178cddd83c9fa595df60b9ffc903fe23c0bcb68.exe"C:\Users\Admin\AppData\Local\Temp\d0c5f927631e1bb113c5cb5f1178cddd83c9fa595df60b9ffc903fe23c0bcb68.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ph5Aw73.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ph5Aw73.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1nU46VV6.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1nU46VV6.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5052
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2Ig7188.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2Ig7188.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:2268
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4608 -s 2244⤵
- Program crash
PID:412
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3WY74Ov.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3WY74Ov.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵
- Checks SCSI registry key(s)
PID:4864
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3296 -s 1483⤵
- Program crash
PID:936
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4608 -ip 46081⤵PID:1920
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3296 -ip 32961⤵PID:4740
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
145KB
MD54baa331c8ee623ba24e1863789b1dfd4
SHA19beaa55a2f7333772f6fcd5ebbd16b1b9d07f53b
SHA256a6fe19dd7f402d7efa6e5aa146b2892ccd1cf58dafefc63c163613b2a3876f04
SHA512904dd0a441b7af873fa5d90beec2f670a9e083a3b98407cb7be86c9ae7b58d01ba5b6c888fcf38d9cb4bea3222b7e982d48b1130c3119219faeec2292210def2
-
Filesize
421KB
MD512d2c1d384eb62acddf7555762bae107
SHA10daed334c6485bfb5ffe9f1c29d28ef542d65c66
SHA256cde87968a7dac4e3668c254c54ec743d1a79004c92cdb28369556ac38d60dbed
SHA512a7368fd82c9ab8352fe2b58f678da3587a1e9bfc80232332679c4f705afe01f0be123c9861e1f6141c0890eb9cd347252ba2ff2d566bfeabd656e841fa12a3cc
-
Filesize
188KB
MD5425e2a994509280a8c1e2812dfaad929
SHA14d5eff2fb3835b761e2516a873b537cbaacea1fe
SHA2566f40f29ad16466785dfbe836dd375400949ff894e8aa03e2805ab1c1ac2d6f5a
SHA512080a41e7926122e14b38901f2e1eb8100a08c5068a9a74099f060c5e601f056a66e607b4e006820276834bb01d913a3894de98e6d9ba62ce843df14058483aa0
-
Filesize
295KB
MD504ba5a6800a46a8756bff97719e69da7
SHA1f7078c073f986403e445e421d7a42b39ddbe9ea9
SHA2566a4d65f6f0fb2ef1431bdb666536b3cfa72c7e76cc4bf5a8445ed85bd6bc2271
SHA512e7fdf90a592d92021970ae95b217ffe7490a9f10a3d15eeb0d32f085af09c32d8f3f9f34a7b42954ade71eef3d2056d5e081c04d036f9c08b9935af30a775581