Overview
overview
10Static
static
315dbe47ffc...c2.exe
windows10-2004-x64
10259d304678...83.exe
windows10-2004-x64
102692caca2a...20.exe
windows10-2004-x64
1028a50ab6e2...10.exe
windows10-2004-x64
104c05a0a402...f4.exe
windows10-2004-x64
105a9aed6661...2d.exe
windows10-2004-x64
105f5fe0dfe7...ca.exe
windows10-2004-x64
106b5a910219...c6.exe
windows10-2004-x64
106d91ecfeed...9b.exe
windows7-x64
106d91ecfeed...9b.exe
windows10-2004-x64
106ffb586f67...d9.exe
windows10-2004-x64
1073c6d3d5d7...90.exe
windows10-2004-x64
1075b625c13b...07.exe
windows10-2004-x64
108a4cf22002...f5.exe
windows7-x64
108a4cf22002...f5.exe
windows10-2004-x64
10aa03da34a3...c3.exe
windows10-2004-x64
10c4259cbbbe...3b.exe
windows10-2004-x64
10c71d93f739...fb.exe
windows10-2004-x64
10c98c961b6f...67.exe
windows10-2004-x64
10d76ee17b4a...b8.exe
windows10-2004-x64
7ec3af3633a...54.exe
windows10-2004-x64
10fbb293bc8b...e5.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 10:18
Static task
static1
Behavioral task
behavioral1
Sample
15dbe47ffc282036b5b74c9775a05b1985197b01705a5e5240936b02f6f8c2c2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
259d304678a712b51f1187d33ecd946f12224f4900cad091b3a39900d04e9d83.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
2692caca2a880cb62bad959791f7e78945d5e600364901df7fc8de45a268a520.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
28a50ab6e2f0c1302196528ba89864cb218567116ae9f4a7ff25ad2517acf510.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
4c05a0a402e12dd4248772fa3577f38e1fc9b8b060c219cf8a4890bfce5439f4.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
5a9aed66614843df861e1716ffa1565f310d3f61f384e45ac0468be8b6bc162d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
5f5fe0dfe7abbcda9826593f0816a3b72630e87a3d058a3382b48820dfc0f3ca.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
6b5a910219dbef3059255fe4700c0b661a248a20051c4624275c60fcb969a4c6.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
6d91ecfeedfc048e057ef390c0a9a12a14dd8dadc74b44e7d17e7d767fa6fb9b.exe
Resource
win7-20240220-en
Behavioral task
behavioral10
Sample
6d91ecfeedfc048e057ef390c0a9a12a14dd8dadc74b44e7d17e7d767fa6fb9b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
6ffb586f674fda7588cfb5e9ebac49e43e607069c4c43597e624fc42ac70b8d9.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
73c6d3d5d789b4c1b22119cf829a0a27609d598ad9afb0d622c8abb66982bf90.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
75b625c13b24d7458adfc514723864292401468613eaedafdba252e90b3f5707.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral14
Sample
8a4cf2200249c16ad339a708d70a7a76427cc48fe52e324e22cb2b14c043a4f5.exe
Resource
win7-20240221-en
Behavioral task
behavioral15
Sample
8a4cf2200249c16ad339a708d70a7a76427cc48fe52e324e22cb2b14c043a4f5.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
aa03da34a3df5ccd4a8378896e723e73365b3d7713664fcafe751f873108dcc3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
c4259cbbbeecc45ba6b72e216489e0c0f668de9a18069a255c88f5440350243b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
c71d93f73909af1aaed89e205cf18f3305701f5725a7f73bc47959ec2fe389fb.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
c98c961b6fafcd423b7f00c273b1de0344bce9a806fb75483a3ed9f8f686a467.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
d76ee17b4a6047aa98a5b0abc7a035b345706ef3087c8b527b238db6e24fdbb8.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
ec3af3633a52750aaf806f34de5b8fb483a77417b0a8182b5cd0f8fe892b0c54.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral22
Sample
fbb293bc8b089d284989e99bec9363092a97e4084b29e5eeb9d9ac35568bb7e5.exe
Resource
win10v2004-20240426-en
General
-
Target
fbb293bc8b089d284989e99bec9363092a97e4084b29e5eeb9d9ac35568bb7e5.exe
-
Size
644KB
-
MD5
a119f408d6f9327beb89d3d0567775eb
-
SHA1
0a2087df9196da35d1ab399859bb1b0686f334b3
-
SHA256
fbb293bc8b089d284989e99bec9363092a97e4084b29e5eeb9d9ac35568bb7e5
-
SHA512
f3dbf32f8aabb589f736cddca2ad9f209ad10d06eb51c2334bceb6a17b93f1d18412366d87cc81bc8bf33b0f2cab04651f8703d0b9fc1d5b0cd440d840a3079e
-
SSDEEP
12288:NMrOy909b5rILTLw/aztAjCM603Ss6Uv5zu4mcxvflBxg+CUb:fy+b9oTc/QWjq0Vzvp9DC2
Malware Config
Signatures
-
Detect Mystic stealer payload 3 IoCs
resource yara_rule behavioral22/memory/1144-18-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral22/memory/1144-21-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral22/memory/1144-19-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Executes dropped EXE 4 IoCs
pid Process 1184 cs6Wy28.exe 4796 1Zm28dL2.exe 2536 2kx9856.exe 1400 3OV51GV.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" fbb293bc8b089d284989e99bec9363092a97e4084b29e5eeb9d9ac35568bb7e5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" cs6Wy28.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4796 set thread context of 2076 4796 1Zm28dL2.exe 85 PID 2536 set thread context of 1144 2536 2kx9856.exe 87 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3OV51GV.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3OV51GV.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3OV51GV.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2076 AppLaunch.exe 2076 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2076 AppLaunch.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 5096 wrote to memory of 1184 5096 fbb293bc8b089d284989e99bec9363092a97e4084b29e5eeb9d9ac35568bb7e5.exe 83 PID 5096 wrote to memory of 1184 5096 fbb293bc8b089d284989e99bec9363092a97e4084b29e5eeb9d9ac35568bb7e5.exe 83 PID 5096 wrote to memory of 1184 5096 fbb293bc8b089d284989e99bec9363092a97e4084b29e5eeb9d9ac35568bb7e5.exe 83 PID 1184 wrote to memory of 4796 1184 cs6Wy28.exe 84 PID 1184 wrote to memory of 4796 1184 cs6Wy28.exe 84 PID 1184 wrote to memory of 4796 1184 cs6Wy28.exe 84 PID 4796 wrote to memory of 2076 4796 1Zm28dL2.exe 85 PID 4796 wrote to memory of 2076 4796 1Zm28dL2.exe 85 PID 4796 wrote to memory of 2076 4796 1Zm28dL2.exe 85 PID 4796 wrote to memory of 2076 4796 1Zm28dL2.exe 85 PID 4796 wrote to memory of 2076 4796 1Zm28dL2.exe 85 PID 4796 wrote to memory of 2076 4796 1Zm28dL2.exe 85 PID 4796 wrote to memory of 2076 4796 1Zm28dL2.exe 85 PID 4796 wrote to memory of 2076 4796 1Zm28dL2.exe 85 PID 1184 wrote to memory of 2536 1184 cs6Wy28.exe 86 PID 1184 wrote to memory of 2536 1184 cs6Wy28.exe 86 PID 1184 wrote to memory of 2536 1184 cs6Wy28.exe 86 PID 2536 wrote to memory of 1144 2536 2kx9856.exe 87 PID 2536 wrote to memory of 1144 2536 2kx9856.exe 87 PID 2536 wrote to memory of 1144 2536 2kx9856.exe 87 PID 2536 wrote to memory of 1144 2536 2kx9856.exe 87 PID 2536 wrote to memory of 1144 2536 2kx9856.exe 87 PID 2536 wrote to memory of 1144 2536 2kx9856.exe 87 PID 2536 wrote to memory of 1144 2536 2kx9856.exe 87 PID 2536 wrote to memory of 1144 2536 2kx9856.exe 87 PID 2536 wrote to memory of 1144 2536 2kx9856.exe 87 PID 2536 wrote to memory of 1144 2536 2kx9856.exe 87 PID 5096 wrote to memory of 1400 5096 fbb293bc8b089d284989e99bec9363092a97e4084b29e5eeb9d9ac35568bb7e5.exe 88 PID 5096 wrote to memory of 1400 5096 fbb293bc8b089d284989e99bec9363092a97e4084b29e5eeb9d9ac35568bb7e5.exe 88 PID 5096 wrote to memory of 1400 5096 fbb293bc8b089d284989e99bec9363092a97e4084b29e5eeb9d9ac35568bb7e5.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\fbb293bc8b089d284989e99bec9363092a97e4084b29e5eeb9d9ac35568bb7e5.exe"C:\Users\Admin\AppData\Local\Temp\fbb293bc8b089d284989e99bec9363092a97e4084b29e5eeb9d9ac35568bb7e5.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cs6Wy28.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cs6Wy28.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Zm28dL2.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Zm28dL2.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2kx9856.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2kx9856.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:1144
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3OV51GV.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3OV51GV.exe2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:1400
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31KB
MD549a23df96801ba7195116dbfa9fa07c0
SHA190c0849d1cc36b5dd8e764c96ab6e55b81fbfde8
SHA2566b63d9413653b4952d0cfb06a7f3ffddaa4b002069b7fa038cbb2ea657d79373
SHA512961b96fc76ddc1ad570934f61d704b2fbc15beb7b353abd1f6c305a951f24cce31bcedca91424f43c329e099ca20c3f7fd5ee6187969ffd019c8e028c44bd55a
-
Filesize
520KB
MD5b7eda3b7b76865c14fb995ebfd9cb9b5
SHA1299edc32713df4ce5678dd9859250c7afd6349fb
SHA25668335a6e13fbf631f59a411d5e853e6c2c18ebf3577ab779c6443ee416ed10c6
SHA512240ac0dc0833ed0fb04042ffbd79e481502d1ad29daa3df03c04e525a96a0302a194e2ebbc9e21e95280fc8f58fdcf9dd7fa59f46e7c91707bfd77bc2c3db09d
-
Filesize
869KB
MD5a6f1b23ea809d906c8c1decbc1a295f2
SHA11c243e018eda26aa849db9a6e48484acc64510f9
SHA256045cca3608c945a606676d863cdbbb1bbb017f80b81fa39f6641105f499e6679
SHA512e2ac435f785bffe854f466c153ea7815df095cbed50b3d37fbc455aa539f378aa25b98398d32c39744702cdda3a0acef1d9216851223208e39d28389c4accd48
-
Filesize
1.0MB
MD568dd924448db0dbf3f939e49810fd695
SHA178d2d5b0d7ffa616b43beb2ae1c9407450dd96aa
SHA256c7ec464acd5e71db4ec72c3c2df7cfacdabb5c8d2b8f96dcfb737d9b44e7ac46
SHA5128db87017ccebd52f450aa2b6b90f64cd197821d2b20977ebb6cdadf866b7282920b256089fe495ee452f94ef9b9bd912eea7ecff4cfb47cf3785eff106ec0835