Overview
overview
9Static
static
3FantasyLauncher.rar
windows10-1703-x64
3FantasyLauncher.exe
windows10-1703-x64
9$PLUGINSDI...er.dll
windows10-1703-x64
3$PLUGINSDI...ls.dll
windows10-1703-x64
3$PLUGINSDI...em.dll
windows10-1703-x64
3$PLUGINSDI...ll.dll
windows10-1703-x64
3$PLUGINSDIR/app-64.7z
windows10-1703-x64
3LICENSE.electron.txt
windows10-1703-x64
1LICENSES.c...m.html
windows10-1703-x64
4MysticLauncher.exe
windows10-1703-x64
9chrome_100...nt.pak
windows10-1703-x64
3chrome_200...nt.pak
windows10-1703-x64
3d3dcompiler_47.dll
windows10-1703-x64
1ffmpeg.dll
windows10-1703-x64
1icudtl.dat
windows10-1703-x64
3libEGL.dll
windows10-1703-x64
1libGLESv2.dll
windows10-1703-x64
1resources/elevate.exe
windows10-1703-x64
3v8_context...ot.bin
windows10-1703-x64
3vk_swiftshader.dll
windows10-1703-x64
1vk_swiftsh...d.json
windows10-1703-x64
3vulkan-1.dll
windows10-1703-x64
1$PLUGINSDI...ec.dll
windows10-1703-x64
3$PLUGINSDI...7z.dll
windows10-1703-x64
3$R0/Uninst...er.exe
windows10-1703-x64
7Analysis
-
max time kernel
150s -
max time network
162s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
10/08/2024, 15:00
Static task
static1
Behavioral task
behavioral1
Sample
FantasyLauncher.rar
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
FantasyLauncher.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/SpiderBanner.dll
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/StdUtils.dll
Resource
win10-20240611-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/System.dll
Resource
win10-20240404-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/WinShell.dll
Resource
win10-20240404-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/app-64.7z
Resource
win10-20240404-en
Behavioral task
behavioral8
Sample
LICENSE.electron.txt
Resource
win10-20240404-en
Behavioral task
behavioral9
Sample
LICENSES.chromium.html
Resource
win10-20240404-en
Behavioral task
behavioral10
Sample
MysticLauncher.exe
Resource
win10-20240404-en
Behavioral task
behavioral11
Sample
chrome_100_percent.pak
Resource
win10-20240611-en
Behavioral task
behavioral12
Sample
chrome_200_percent.pak
Resource
win10-20240404-en
Behavioral task
behavioral13
Sample
d3dcompiler_47.dll
Resource
win10-20240404-en
Behavioral task
behavioral14
Sample
ffmpeg.dll
Resource
win10-20240404-en
Behavioral task
behavioral15
Sample
icudtl.dat
Resource
win10-20240404-en
Behavioral task
behavioral16
Sample
libEGL.dll
Resource
win10-20240404-en
Behavioral task
behavioral17
Sample
libGLESv2.dll
Resource
win10-20240404-en
Behavioral task
behavioral18
Sample
resources/elevate.exe
Resource
win10-20240404-en
Behavioral task
behavioral19
Sample
v8_context_snapshot.bin
Resource
win10-20240404-en
Behavioral task
behavioral20
Sample
vk_swiftshader.dll
Resource
win10-20240404-en
Behavioral task
behavioral21
Sample
vk_swiftshader_icd.json
Resource
win10-20240404-en
Behavioral task
behavioral22
Sample
vulkan-1.dll
Resource
win10-20240404-en
Behavioral task
behavioral23
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10-20240611-en
Behavioral task
behavioral24
Sample
$PLUGINSDIR/nsis7z.dll
Resource
win10-20240404-en
Behavioral task
behavioral25
Sample
$R0/Uninstall MysticLauncher.exe
Resource
win10-20240404-en
General
-
Target
MysticLauncher.exe
-
Size
158.4MB
-
MD5
10403b1889043c4c3f40683318e847e1
-
SHA1
b7cbabb718b4d7422658c1f2ae689967f7e3ca6d
-
SHA256
033a5c42dfaaaaae1b2121d36f22391833f5f7334267aba97594382110b0a542
-
SHA512
d3d6cb507f1856db6be7a91c205bee8000cdd9bf696c41d513e8c2fcc7f78b27d9cfd99f0628c11ef921b94538f16871a4df928a5446dd208286ba29d6e9a482
-
SSDEEP
1572864:6PD2Ct33+Z58VwrZDI1iKltd4/p3+syaYwYRJ7g2m0j4eZ/OUG02nQ5ixaCUKELg:6eBhZC3YsuL
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 208 powershell.exe 1672 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Control Panel\International\Geo\Nation MysticLauncher.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\startApp.vbs MysticLauncher.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\startApp.vbs MysticLauncher.exe -
Executes dropped EXE 2 IoCs
pid Process 5064 v9fqa.exe 4660 tuyv72.exe -
Loads dropped DLL 3 IoCs
pid Process 816 MysticLauncher.exe 816 MysticLauncher.exe 816 MysticLauncher.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
An obfuscated cmd.exe command-line is typically used to evade detection. 1 IoCs
pid Process 1860 cmd.exe -
Enumerates processes with tasklist 1 TTPs 7 IoCs
pid Process 2820 tasklist.exe 1788 tasklist.exe 3932 tasklist.exe 196 tasklist.exe 4652 tasklist.exe 504 tasklist.exe 380 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2076 powershell.exe 2076 powershell.exe 2076 powershell.exe 208 powershell.exe 208 powershell.exe 208 powershell.exe 4952 MysticLauncher.exe 4952 MysticLauncher.exe 1672 powershell.exe 1672 powershell.exe 1672 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3932 tasklist.exe Token: SeDebugPrivilege 196 tasklist.exe Token: SeIncreaseQuotaPrivilege 2908 WMIC.exe Token: SeSecurityPrivilege 2908 WMIC.exe Token: SeTakeOwnershipPrivilege 2908 WMIC.exe Token: SeLoadDriverPrivilege 2908 WMIC.exe Token: SeSystemProfilePrivilege 2908 WMIC.exe Token: SeSystemtimePrivilege 2908 WMIC.exe Token: SeProfSingleProcessPrivilege 2908 WMIC.exe Token: SeIncBasePriorityPrivilege 2908 WMIC.exe Token: SeCreatePagefilePrivilege 2908 WMIC.exe Token: SeBackupPrivilege 2908 WMIC.exe Token: SeRestorePrivilege 2908 WMIC.exe Token: SeShutdownPrivilege 2908 WMIC.exe Token: SeDebugPrivilege 2908 WMIC.exe Token: SeSystemEnvironmentPrivilege 2908 WMIC.exe Token: SeRemoteShutdownPrivilege 2908 WMIC.exe Token: SeUndockPrivilege 2908 WMIC.exe Token: SeManageVolumePrivilege 2908 WMIC.exe Token: 33 2908 WMIC.exe Token: 34 2908 WMIC.exe Token: 35 2908 WMIC.exe Token: 36 2908 WMIC.exe Token: SeIncreaseQuotaPrivilege 2908 WMIC.exe Token: SeSecurityPrivilege 2908 WMIC.exe Token: SeTakeOwnershipPrivilege 2908 WMIC.exe Token: SeLoadDriverPrivilege 2908 WMIC.exe Token: SeSystemProfilePrivilege 2908 WMIC.exe Token: SeSystemtimePrivilege 2908 WMIC.exe Token: SeProfSingleProcessPrivilege 2908 WMIC.exe Token: SeIncBasePriorityPrivilege 2908 WMIC.exe Token: SeCreatePagefilePrivilege 2908 WMIC.exe Token: SeBackupPrivilege 2908 WMIC.exe Token: SeRestorePrivilege 2908 WMIC.exe Token: SeShutdownPrivilege 2908 WMIC.exe Token: SeDebugPrivilege 2908 WMIC.exe Token: SeSystemEnvironmentPrivilege 2908 WMIC.exe Token: SeRemoteShutdownPrivilege 2908 WMIC.exe Token: SeUndockPrivilege 2908 WMIC.exe Token: SeManageVolumePrivilege 2908 WMIC.exe Token: 33 2908 WMIC.exe Token: 34 2908 WMIC.exe Token: 35 2908 WMIC.exe Token: 36 2908 WMIC.exe Token: SeDebugPrivilege 4652 tasklist.exe Token: SeDebugPrivilege 2076 powershell.exe Token: SeIncreaseQuotaPrivilege 2996 WMIC.exe Token: SeSecurityPrivilege 2996 WMIC.exe Token: SeTakeOwnershipPrivilege 2996 WMIC.exe Token: SeLoadDriverPrivilege 2996 WMIC.exe Token: SeSystemProfilePrivilege 2996 WMIC.exe Token: SeSystemtimePrivilege 2996 WMIC.exe Token: SeProfSingleProcessPrivilege 2996 WMIC.exe Token: SeIncBasePriorityPrivilege 2996 WMIC.exe Token: SeCreatePagefilePrivilege 2996 WMIC.exe Token: SeBackupPrivilege 2996 WMIC.exe Token: SeRestorePrivilege 2996 WMIC.exe Token: SeShutdownPrivilege 2996 WMIC.exe Token: SeDebugPrivilege 2996 WMIC.exe Token: SeSystemEnvironmentPrivilege 2996 WMIC.exe Token: SeRemoteShutdownPrivilege 2996 WMIC.exe Token: SeUndockPrivilege 2996 WMIC.exe Token: SeManageVolumePrivilege 2996 WMIC.exe Token: 33 2996 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 816 wrote to memory of 1308 816 MysticLauncher.exe 73 PID 816 wrote to memory of 1308 816 MysticLauncher.exe 73 PID 1308 wrote to memory of 3932 1308 cmd.exe 75 PID 1308 wrote to memory of 3932 1308 cmd.exe 75 PID 816 wrote to memory of 1992 816 MysticLauncher.exe 77 PID 816 wrote to memory of 1992 816 MysticLauncher.exe 77 PID 816 wrote to memory of 3652 816 MysticLauncher.exe 79 PID 816 wrote to memory of 3652 816 MysticLauncher.exe 79 PID 3652 wrote to memory of 196 3652 cmd.exe 81 PID 3652 wrote to memory of 196 3652 cmd.exe 81 PID 1992 wrote to memory of 2908 1992 cmd.exe 82 PID 1992 wrote to memory of 2908 1992 cmd.exe 82 PID 816 wrote to memory of 2700 816 MysticLauncher.exe 83 PID 816 wrote to memory of 2700 816 MysticLauncher.exe 83 PID 816 wrote to memory of 1860 816 MysticLauncher.exe 84 PID 816 wrote to memory of 1860 816 MysticLauncher.exe 84 PID 1860 wrote to memory of 2076 1860 cmd.exe 87 PID 1860 wrote to memory of 2076 1860 cmd.exe 87 PID 2700 wrote to memory of 4652 2700 cmd.exe 88 PID 2700 wrote to memory of 4652 2700 cmd.exe 88 PID 816 wrote to memory of 2588 816 MysticLauncher.exe 89 PID 816 wrote to memory of 2588 816 MysticLauncher.exe 89 PID 816 wrote to memory of 5008 816 MysticLauncher.exe 91 PID 816 wrote to memory of 5008 816 MysticLauncher.exe 91 PID 816 wrote to memory of 5008 816 MysticLauncher.exe 91 PID 816 wrote to memory of 5008 816 MysticLauncher.exe 91 PID 816 wrote to memory of 5008 816 MysticLauncher.exe 91 PID 816 wrote to memory of 5008 816 MysticLauncher.exe 91 PID 816 wrote to memory of 5008 816 MysticLauncher.exe 91 PID 816 wrote to memory of 5008 816 MysticLauncher.exe 91 PID 816 wrote to memory of 5008 816 MysticLauncher.exe 91 PID 816 wrote to memory of 5008 816 MysticLauncher.exe 91 PID 816 wrote to memory of 5008 816 MysticLauncher.exe 91 PID 816 wrote to memory of 5008 816 MysticLauncher.exe 91 PID 816 wrote to memory of 5008 816 MysticLauncher.exe 91 PID 816 wrote to memory of 5008 816 MysticLauncher.exe 91 PID 816 wrote to memory of 5008 816 MysticLauncher.exe 91 PID 816 wrote to memory of 5008 816 MysticLauncher.exe 91 PID 816 wrote to memory of 5008 816 MysticLauncher.exe 91 PID 816 wrote to memory of 5008 816 MysticLauncher.exe 91 PID 816 wrote to memory of 5008 816 MysticLauncher.exe 91 PID 816 wrote to memory of 5008 816 MysticLauncher.exe 91 PID 816 wrote to memory of 5008 816 MysticLauncher.exe 91 PID 816 wrote to memory of 5008 816 MysticLauncher.exe 91 PID 816 wrote to memory of 5008 816 MysticLauncher.exe 91 PID 816 wrote to memory of 5008 816 MysticLauncher.exe 91 PID 816 wrote to memory of 5008 816 MysticLauncher.exe 91 PID 816 wrote to memory of 5008 816 MysticLauncher.exe 91 PID 816 wrote to memory of 5008 816 MysticLauncher.exe 91 PID 816 wrote to memory of 5008 816 MysticLauncher.exe 91 PID 816 wrote to memory of 5008 816 MysticLauncher.exe 91 PID 816 wrote to memory of 5008 816 MysticLauncher.exe 91 PID 2588 wrote to memory of 2996 2588 cmd.exe 92 PID 2588 wrote to memory of 2996 2588 cmd.exe 92 PID 816 wrote to memory of 3332 816 MysticLauncher.exe 93 PID 816 wrote to memory of 3332 816 MysticLauncher.exe 93 PID 816 wrote to memory of 2632 816 MysticLauncher.exe 94 PID 816 wrote to memory of 2632 816 MysticLauncher.exe 94 PID 2632 wrote to memory of 5092 2632 cmd.exe 96 PID 2632 wrote to memory of 5092 2632 cmd.exe 96 PID 816 wrote to memory of 3988 816 MysticLauncher.exe 97 PID 816 wrote to memory of 3988 816 MysticLauncher.exe 97 PID 3988 wrote to memory of 504 3988 cmd.exe 99 PID 3988 wrote to memory of 504 3988 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\MysticLauncher.exe"C:\Users\Admin\AppData\Local\Temp\MysticLauncher.exe"1⤵
- Checks computer location settings
- Drops startup file
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3932
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic path win32_computersystemproduct get uuid"2⤵
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_computersystemproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵
- Suspicious use of WriteProcessMemory
PID:3652 -
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:196
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4652
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,87,212,196,210,124,230,59,67,161,164,74,188,173,47,152,49,0,0,0,0,2,0,0,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,42,144,174,75,151,108,166,153,222,237,136,28,87,26,24,82,182,202,107,187,144,164,220,51,246,242,25,119,9,158,46,152,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,176,48,48,10,29,108,244,168,17,173,244,197,21,33,68,36,65,27,172,90,66,1,7,0,101,23,28,241,151,75,50,82,48,0,0,0,214,89,73,239,166,62,101,217,82,172,121,245,141,59,225,236,8,184,155,69,178,175,226,188,29,222,188,22,5,232,234,251,132,97,77,145,69,158,199,224,125,249,24,219,101,156,14,212,64,0,0,0,52,84,202,201,230,21,226,20,45,91,90,45,205,168,20,127,116,11,66,185,143,23,144,32,219,138,94,234,96,214,154,75,20,214,187,201,45,199,214,65,249,116,69,34,116,167,116,77,113,114,200,120,42,103,245,228,226,43,177,204,28,237,76,122), $null, 'CurrentUser')"2⤵
- An obfuscated cmd.exe command-line is typically used to evade detection.
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,87,212,196,210,124,230,59,67,161,164,74,188,173,47,152,49,0,0,0,0,2,0,0,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,42,144,174,75,151,108,166,153,222,237,136,28,87,26,24,82,182,202,107,187,144,164,220,51,246,242,25,119,9,158,46,152,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,176,48,48,10,29,108,244,168,17,173,244,197,21,33,68,36,65,27,172,90,66,1,7,0,101,23,28,241,151,75,50,82,48,0,0,0,214,89,73,239,166,62,101,217,82,172,121,245,141,59,225,236,8,184,155,69,178,175,226,188,29,222,188,22,5,232,234,251,132,97,77,145,69,158,199,224,125,249,24,219,101,156,14,212,64,0,0,0,52,84,202,201,230,21,226,20,45,91,90,45,205,168,20,127,116,11,66,185,143,23,144,32,219,138,94,234,96,214,154,75,20,214,187,201,45,199,214,65,249,116,69,34,116,167,116,77,113,114,200,120,42,103,245,228,226,43,177,204,28,237,76,122), $null, 'CurrentUser')3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic OS get caption"2⤵
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\System32\Wbem\WMIC.exewmic OS get caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
-
-
C:\Users\Admin\AppData\Local\Temp\MysticLauncher.exe"C:\Users\Admin\AppData\Local\Temp\MysticLauncher.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\MysticLauncher" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1812 --field-trial-handle=1816,i,1390269534222679043,15025326076947373448,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:22⤵PID:5008
-
-
C:\Users\Admin\AppData\Local\Temp\MysticLauncher.exe"C:\Users\Admin\AppData\Local\Temp\MysticLauncher.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\MysticLauncher" --mojo-platform-channel-handle=2180 --field-trial-handle=1816,i,1390269534222679043,15025326076947373448,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:82⤵PID:3332
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "hostname"2⤵
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\system32\HOSTNAME.EXEhostname3⤵PID:5092
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:504
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "where /r . cookies.sqlite"2⤵PID:1384
-
C:\Windows\system32\where.exewhere /r . cookies.sqlite3⤵PID:4684
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:1660
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:380
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:696
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:2820
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell -WindowStyle Hidden -Command "& {Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\v9fqa.exe' -ArgumentList 'bJ13VTU9nV' -WindowStyle Hidden}""2⤵PID:4496
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden -Command "& {Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\v9fqa.exe' -ArgumentList 'bJ13VTU9nV' -WindowStyle Hidden}"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:208 -
C:\Users\Admin\AppData\Local\Temp\v9fqa.exe"C:\Users\Admin\AppData\Local\Temp\v9fqa.exe" bJ13VTU9nV4⤵
- Executes dropped EXE
PID:5064 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"5⤵PID:4180
-
C:\Windows\system32\tasklist.exetasklist6⤵
- Enumerates processes with tasklist
PID:1788
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\MysticLauncher.exe"C:\Users\Admin\AppData\Local\Temp\MysticLauncher.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --user-data-dir="C:\Users\Admin\AppData\Roaming\MysticLauncher" --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAABEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2340 --field-trial-handle=1816,i,1390269534222679043,15025326076947373448,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4952
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell -WindowStyle Hidden -Command "& {Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\tuyv72.exe' -ArgumentList 'bJ13VTU9nV' -WindowStyle Hidden}""2⤵PID:2896
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden -Command "& {Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\tuyv72.exe' -ArgumentList 'bJ13VTU9nV' -WindowStyle Hidden}"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1672 -
C:\Users\Admin\AppData\Local\Temp\tuyv72.exe"C:\Users\Admin\AppData\Local\Temp\tuyv72.exe" bJ13VTU9nV4⤵
- Executes dropped EXE
PID:4660 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "%windir%\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid"5⤵PID:3988
-
C:\Windows\System32\reg.exeC:\Windows\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid6⤵PID:4688
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
3KB
MD54acb11a02dea75974e27e38df2d43aed
SHA15759f53869dfe7bc5ea5b708e226358c97e0ba8f
SHA2568763bcf011bd567bfdf7d08bad7391dc8f521e5073fa76bb0304dee2d72a2594
SHA512dba6fe9d59b8bd7f1ae5f38fbcd2819215f63a79b614b3d3abf10c5fe4ab8433046fc0fd9ec853088be649de6cc0cc1e065704727c504057dd826322ec3710f8
-
Filesize
1KB
MD5dd29fc4d6bdfc5335689df757ae14679
SHA1fa4492fea03f84b81af2aabd13f667f8b6dcb463
SHA25629d0262ffdbd354bbbc399a3013f8449e9decd774d0242f1c0919087ed1a7aee
SHA512799627e68a62dad429d1cd7760fdde859c1f47dfea6adaddb6eebe18e3af5f56e5370b3a2fe8b3ee9133244df3ab078d0ea623a6e2252d04401672fb3874b660
-
Filesize
1KB
MD5cef4d628b8a8ecea716072211c077b9c
SHA179f0561cda016869a3b1cc4852ee5c8cea4d1ee4
SHA25659fb5e52f8937d40876ecd90baa481dcc0a1df9a1e9440bfeb8f5bf8451a87ae
SHA512761527a711665141947aac7f228fbfabd174581991e8f37401fff8e122d34c56940d8b6abd54cd7b3626e31c947c7718bef27970de843ce4c136ba89f028a00c
-
Filesize
85B
MD508dc8720082b2ede1ec6e33339f189c1
SHA1e1b7e75d052d2ad60f42d400e968a5e9aa91481d
SHA2561de83568c3158f5b5e9ae372d31453115a5c166eb83692a6c94ea6c7e1e0387c
SHA512e9ed7977ac62e2ae15151e376d6ced8fd44a74cc62499bf61bf094f9862f99c1b8e1128b9a7d4971a6a726e27c559c99a155878297703f5161d9997a0ff0e6d5
-
Filesize
22B
MD576cdb2bad9582d23c1f6f4d868218d6c
SHA1b04f3ee8f5e43fa3b162981b50bb72fe1acabb33
SHA2568739c76e681f900923b900c9df0ef75cf421d39cabb54650c4b9ad19b6a76d85
SHA5125e2f959f36b66df0580a94f384c5fc1ceeec4b2a3925f062d7b68f21758b86581ac2adcfdde73a171a28496e758ef1b23ca4951c05455cdae9357cc3b5a5825f
-
Filesize
14B
MD5b4b41665eb819824e886204a28cc610b
SHA1e778edb6f635f665c0b512748b8fec6a2a23a88b
SHA256635f814c1f34ee53ee62b67f989fec91eb0e08f63769ab4bd22cf4206a2cfff6
SHA51237648652b1df14aa427382a4dac70d58a107d3dd77bd1977afc3acce8c56b7b6531b67d33f4b61b9fb8fbb9230ab0dfd461db07c1cc11a2923604e910a743d67
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
41.6MB
MD520a0693d7cc2c0565097d6e2d692c89d
SHA12a858816db05f9dfe278869208caef3830f21c0e
SHA25695a96945897713af96eb6ca1b0d7818d707d2a8a53eb8742b5a3a96a6a8d5ca8
SHA512e2c6be218d50d10e33906be4b81898cc80504b05951618c11b2fbdadd591c530970286b9ddabc1d7ee5ad572183ea03cfef77c4876f2d2ce328ac95c432488a0
-
Filesize
137KB
MD504bfbfec8db966420fe4c7b85ebb506a
SHA1939bb742a354a92e1dcd3661a62d69e48030a335
SHA256da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd
SHA5124ea97a9a120ed5bee8638e0a69561c2159fc3769062d7102167b0e92b4f1a5c002a761bd104282425f6cee8d0e39dbe7e12ad4e4a38570c3f90f31b65072dd65
-
Filesize
1.4MB
MD556192831a7f808874207ba593f464415
SHA1e0c18c72a62692d856da1f8988b0bc9c8088d2aa
SHA2566aa8763714aa5199a4065259af792292c2a7d6a2c381aa27007255421e5c9d8c
SHA512c82aa1ef569c232b4b4f98a3789f2390e5f7bf5cc7e73d199fe23a3f636817edfdc2fb49ce7f69169c028a9dd5ab9f63e8f64964bb22424fc08db71e85054a33
-
Filesize
275KB
MD5b0de8894ef937d27715e81eedb6177b9
SHA17a3cce84c94c2a7cfc9b260d219d3738f0f93a99
SHA25689cbacbc842eb08645bf0b2ea5a03f0a0504a213aa123242343e5588e2f0149c
SHA5129166ddf27a1094817aba685c66bd2fc60d57c4d0961d96931a4e56bac34de339334532196253b676276241d88214e2927b1fc174acaf33296cf8f84e1455b055