Overview
overview
10Static
static
30697314d1d...a5.exe
windows10-2004-x64
100f998493b8...79.exe
windows10-2004-x64
1021e1937094...38.exe
windows10-2004-x64
102800d64eb3...31.exe
windows10-2004-x64
103d64fae31a...d7.exe
windows10-2004-x64
10652a4e2d36...35.exe
windows10-2004-x64
106b4d258a8d...1a.exe
windows10-2004-x64
1074c99e0dfd...42.exe
windows10-2004-x64
107e6bab9491...d0.exe
windows10-2004-x64
80af2b3540...7e.exe
windows10-2004-x64
10a96b277202...ca.exe
windows10-2004-x64
10c1237a6a46...5b.exe
windows10-2004-x64
7d7fde0f5ef...97.exe
windows10-2004-x64
10dc220ed080...4e.exe
windows10-2004-x64
10e5e7bb0a7c...4a.exe
windows10-2004-x64
10e91c8d8104...e0.exe
windows10-2004-x64
10f3b6442113...3b.exe
windows10-2004-x64
10Analysis
-
max time kernel
133s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 09:04
Static task
static1
Behavioral task
behavioral1
Sample
0697314d1d15813c538133353196a25ddf09e9340585e2de0be061757a02bea5.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
0f998493b83f94488301c2a7f85ec4ad445820110ece601aee7e9d15a5ae5179.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
21e19370941ed45f65950d345652c8fe76f4f409b0bbb8261c579fb219042338.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
2800d64eb3bc5b7c1f807e9baaf76c469f1d63f07cc116fb310c5c866087d931.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
3d64fae31acb5d4e6e0319606608e94d2b3a017279c295dba43ce4d28aab53d7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
652a4e2d36de8360e61d407c228b3eb8948cafa60881c208bbd568afd7222f35.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
6b4d258a8d8ba67789ff7894ed84c9e89d61a4f8f9d156a7c732ddf5e5f4511a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
74c99e0dfdc0750268c34c3d63288e0bea52796a82c9b157a495fbe2608d4942.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
7e6bab949194c1776ccda7ecf613ef45e2d619717d44730efec0049e322789d0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
80af2b3540716fa5dcd664b7f7ed120e1c1aa575c2fc1e1b6ee5df1723f2ab7e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
a96b2772021c2a9c228f53c7583855c51eac18dbb16e1dc62969e62c6aa9ceca.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
c1237a6a46458518390f044aae909d7b4e395ae64c6bb1db16e0cbe581f8d65b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
d7fde0f5efb7f555528ff1c98946e36088ec7396d07c4fd0a577c6b49c4bcd97.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
dc220ed080f58ca4a078f8ea2a3ba2d42611f3da8514d41359c39eae805b1c4e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
e5e7bb0a7cc45636a72f93a4151ea7e22ee4ee9111c58d3a429b065f67104b4a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
e91c8d810420c37f7d9fedc2bacbb5930e0178d958a77de6f83732cc996f85e0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
f3b64421133b7924d58e6aecea4508423a6b611f1b55b129f7ac031c0458b73b.exe
Resource
win10v2004-20240426-en
General
-
Target
0f998493b83f94488301c2a7f85ec4ad445820110ece601aee7e9d15a5ae5179.exe
-
Size
508KB
-
MD5
08f93718f532a5b6806992822abd5319
-
SHA1
bf256764f2a7e66ce6043af9a36558d8ebfae3c2
-
SHA256
0f998493b83f94488301c2a7f85ec4ad445820110ece601aee7e9d15a5ae5179
-
SHA512
01731396c4eddfca44f4421e74fff0c6a9551f87fcf4f6799e5a001ec1872cb398ffd66aaadc09bb92cedc47cb9e193b635f36d82a067d70a448764c47650801
-
SSDEEP
12288:tMr7y90cskbQBr9Sm/zFAUl4RI27Senp1/oGjhvC:SytQBHzFFs3/oGtC
Malware Config
Signatures
-
Detect Mystic stealer payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/3180-19-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral2/memory/3180-20-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family behavioral2/memory/3180-22-0x0000000000400000-0x0000000000432000-memory.dmp mystic_family -
Processes:
AppLaunch.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Executes dropped EXE 4 IoCs
Processes:
GS3jc24.exe1FT75fe4.exe2NR7454.exe3Pm23bi.exepid process 3620 GS3jc24.exe 2736 1FT75fe4.exe 456 2NR7454.exe 1636 3Pm23bi.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
0f998493b83f94488301c2a7f85ec4ad445820110ece601aee7e9d15a5ae5179.exeGS3jc24.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 0f998493b83f94488301c2a7f85ec4ad445820110ece601aee7e9d15a5ae5179.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" GS3jc24.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
1FT75fe4.exe2NR7454.exe3Pm23bi.exedescription pid process target process PID 2736 set thread context of 1760 2736 1FT75fe4.exe AppLaunch.exe PID 456 set thread context of 3180 456 2NR7454.exe AppLaunch.exe PID 1636 set thread context of 4724 1636 3Pm23bi.exe AppLaunch.exe -
Program crash 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid pid_target process target process 5060 2736 WerFault.exe 1FT75fe4.exe 2224 456 WerFault.exe 2NR7454.exe 3492 1636 WerFault.exe 3Pm23bi.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
AppLaunch.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
AppLaunch.exepid process 1760 AppLaunch.exe 1760 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
AppLaunch.exedescription pid process Token: SeDebugPrivilege 1760 AppLaunch.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
0f998493b83f94488301c2a7f85ec4ad445820110ece601aee7e9d15a5ae5179.exeGS3jc24.exe1FT75fe4.exe2NR7454.exe3Pm23bi.exedescription pid process target process PID 4812 wrote to memory of 3620 4812 0f998493b83f94488301c2a7f85ec4ad445820110ece601aee7e9d15a5ae5179.exe GS3jc24.exe PID 4812 wrote to memory of 3620 4812 0f998493b83f94488301c2a7f85ec4ad445820110ece601aee7e9d15a5ae5179.exe GS3jc24.exe PID 4812 wrote to memory of 3620 4812 0f998493b83f94488301c2a7f85ec4ad445820110ece601aee7e9d15a5ae5179.exe GS3jc24.exe PID 3620 wrote to memory of 2736 3620 GS3jc24.exe 1FT75fe4.exe PID 3620 wrote to memory of 2736 3620 GS3jc24.exe 1FT75fe4.exe PID 3620 wrote to memory of 2736 3620 GS3jc24.exe 1FT75fe4.exe PID 2736 wrote to memory of 1760 2736 1FT75fe4.exe AppLaunch.exe PID 2736 wrote to memory of 1760 2736 1FT75fe4.exe AppLaunch.exe PID 2736 wrote to memory of 1760 2736 1FT75fe4.exe AppLaunch.exe PID 2736 wrote to memory of 1760 2736 1FT75fe4.exe AppLaunch.exe PID 2736 wrote to memory of 1760 2736 1FT75fe4.exe AppLaunch.exe PID 2736 wrote to memory of 1760 2736 1FT75fe4.exe AppLaunch.exe PID 2736 wrote to memory of 1760 2736 1FT75fe4.exe AppLaunch.exe PID 2736 wrote to memory of 1760 2736 1FT75fe4.exe AppLaunch.exe PID 3620 wrote to memory of 456 3620 GS3jc24.exe 2NR7454.exe PID 3620 wrote to memory of 456 3620 GS3jc24.exe 2NR7454.exe PID 3620 wrote to memory of 456 3620 GS3jc24.exe 2NR7454.exe PID 456 wrote to memory of 3180 456 2NR7454.exe AppLaunch.exe PID 456 wrote to memory of 3180 456 2NR7454.exe AppLaunch.exe PID 456 wrote to memory of 3180 456 2NR7454.exe AppLaunch.exe PID 456 wrote to memory of 3180 456 2NR7454.exe AppLaunch.exe PID 456 wrote to memory of 3180 456 2NR7454.exe AppLaunch.exe PID 456 wrote to memory of 3180 456 2NR7454.exe AppLaunch.exe PID 456 wrote to memory of 3180 456 2NR7454.exe AppLaunch.exe PID 456 wrote to memory of 3180 456 2NR7454.exe AppLaunch.exe PID 456 wrote to memory of 3180 456 2NR7454.exe AppLaunch.exe PID 456 wrote to memory of 3180 456 2NR7454.exe AppLaunch.exe PID 4812 wrote to memory of 1636 4812 0f998493b83f94488301c2a7f85ec4ad445820110ece601aee7e9d15a5ae5179.exe 3Pm23bi.exe PID 4812 wrote to memory of 1636 4812 0f998493b83f94488301c2a7f85ec4ad445820110ece601aee7e9d15a5ae5179.exe 3Pm23bi.exe PID 4812 wrote to memory of 1636 4812 0f998493b83f94488301c2a7f85ec4ad445820110ece601aee7e9d15a5ae5179.exe 3Pm23bi.exe PID 1636 wrote to memory of 4724 1636 3Pm23bi.exe AppLaunch.exe PID 1636 wrote to memory of 4724 1636 3Pm23bi.exe AppLaunch.exe PID 1636 wrote to memory of 4724 1636 3Pm23bi.exe AppLaunch.exe PID 1636 wrote to memory of 4724 1636 3Pm23bi.exe AppLaunch.exe PID 1636 wrote to memory of 4724 1636 3Pm23bi.exe AppLaunch.exe PID 1636 wrote to memory of 4724 1636 3Pm23bi.exe AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0f998493b83f94488301c2a7f85ec4ad445820110ece601aee7e9d15a5ae5179.exe"C:\Users\Admin\AppData\Local\Temp\0f998493b83f94488301c2a7f85ec4ad445820110ece601aee7e9d15a5ae5179.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\GS3jc24.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\GS3jc24.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1FT75fe4.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1FT75fe4.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1760
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2736 -s 5524⤵
- Program crash
PID:5060
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2NR7454.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2NR7454.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:3180
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 456 -s 1564⤵
- Program crash
PID:2224
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3Pm23bi.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3Pm23bi.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵
- Checks SCSI registry key(s)
PID:4724
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1636 -s 1523⤵
- Program crash
PID:3492
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2736 -ip 27361⤵PID:5096
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 456 -ip 4561⤵PID:2436
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1636 -ip 16361⤵PID:1464
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
145KB
MD59bb0eb72d32ec101bc3815421314f021
SHA11d841de7459312d07946eb0dae13a4c87bc0ca3c
SHA2563d5d022325d8cab27839dfecc7bb90cf6b6aa9e98c09f6092f85ed6e048d190d
SHA5129d1d41309bc29ee325e47a7e533ac89c0b3244c4a45f1fc56d600d374f7aad6e95f34602e17178f05e7e4d4593a377f0b318b4a35ff33a6cdd529f72ef0bd3db
-
Filesize
324KB
MD501ef9ff7ae7d9bf431b69d3071431266
SHA15177778dced679e5f8b51b7f2db415d941a50afd
SHA256c3fb710c4c8b6204f6f6950a15743f9d94ceda63399f4b6bcbe1dbfb65058f01
SHA51240915b996fb75c48c4c62876cb2815280f626afce175b740043e6248dcad5dfae2fbd8fdf615fe69e4f4191140a8480deeec8bc0b47288c64d0473c0f4191a86
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c
-
Filesize
295KB
MD574f239f9f94d46453dc31466f26f7640
SHA123da44b3dd957bfd5cb307c52186a2d3d75b0bc8
SHA25681dbdaaefa4798995ed214aaaccd2175a91cc438d51b53da625d5d330eb0b304
SHA5129fbeaadfe94ef04915e109e07ca0a0d698542073f7f3800c75b30d248a6206ed2b70d6a5a83c25bb349877304d7d5dc4426e6f2e66b1bd9585dd09ff04a6fb20