Analysis
-
max time kernel
94s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
22-09-2024 10:53
Static task
static1
Behavioral task
behavioral1
Sample
4Lv706mV.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4Lv706mV.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
tV9ZS60.exe
Resource
win10v2004-20240802-en
General
-
Target
tV9ZS60.exe
-
Size
650KB
-
MD5
5ca40a98d4cd2fe05dc42edae5ad5e07
-
SHA1
be88d9087b7b3f676fa358f7d6a8218b40323b74
-
SHA256
145324d1c8cce92bd7ac91b493bcd25c4b8e98b42e4de4b956c83d9def2746ca
-
SHA512
3a948050655ff3fbe64bfc8f86e94395b2b46cabba18e0aa6a4ebde86ad495e9f3b2dd82084c1e9ebf856c0392718fd73b2b1399027aa28fb622550486975c90
-
SSDEEP
12288:5Mrfy90SE4KT2SiImyTv6U22E7R2pav4TakSZPTm2zEfiR48QzmDM:yyYjfiITraRKamaplZ3EMM
Malware Config
Signatures
-
Detect Mystic stealer payload 3 IoCs
resource yara_rule behavioral3/memory/412-19-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral3/memory/412-22-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral3/memory/412-20-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Executes dropped EXE 4 IoCs
pid Process 4896 fX1ds71.exe 4784 1cN97ix6.exe 5036 2Cs3775.exe 2060 3FE89fe.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" tV9ZS60.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" fX1ds71.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4784 set thread context of 4412 4784 1cN97ix6.exe 84 PID 5036 set thread context of 412 5036 2Cs3775.exe 89 -
Program crash 2 IoCs
pid pid_target Process procid_target 428 4784 WerFault.exe 83 636 5036 WerFault.exe 88 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1cN97ix6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2Cs3775.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3FE89fe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tV9ZS60.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fX1ds71.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3FE89fe.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3FE89fe.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3FE89fe.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4412 AppLaunch.exe 4412 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4412 AppLaunch.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 5080 wrote to memory of 4896 5080 tV9ZS60.exe 82 PID 5080 wrote to memory of 4896 5080 tV9ZS60.exe 82 PID 5080 wrote to memory of 4896 5080 tV9ZS60.exe 82 PID 4896 wrote to memory of 4784 4896 fX1ds71.exe 83 PID 4896 wrote to memory of 4784 4896 fX1ds71.exe 83 PID 4896 wrote to memory of 4784 4896 fX1ds71.exe 83 PID 4784 wrote to memory of 4412 4784 1cN97ix6.exe 84 PID 4784 wrote to memory of 4412 4784 1cN97ix6.exe 84 PID 4784 wrote to memory of 4412 4784 1cN97ix6.exe 84 PID 4784 wrote to memory of 4412 4784 1cN97ix6.exe 84 PID 4784 wrote to memory of 4412 4784 1cN97ix6.exe 84 PID 4784 wrote to memory of 4412 4784 1cN97ix6.exe 84 PID 4784 wrote to memory of 4412 4784 1cN97ix6.exe 84 PID 4784 wrote to memory of 4412 4784 1cN97ix6.exe 84 PID 4896 wrote to memory of 5036 4896 fX1ds71.exe 88 PID 4896 wrote to memory of 5036 4896 fX1ds71.exe 88 PID 4896 wrote to memory of 5036 4896 fX1ds71.exe 88 PID 5036 wrote to memory of 412 5036 2Cs3775.exe 89 PID 5036 wrote to memory of 412 5036 2Cs3775.exe 89 PID 5036 wrote to memory of 412 5036 2Cs3775.exe 89 PID 5036 wrote to memory of 412 5036 2Cs3775.exe 89 PID 5036 wrote to memory of 412 5036 2Cs3775.exe 89 PID 5036 wrote to memory of 412 5036 2Cs3775.exe 89 PID 5036 wrote to memory of 412 5036 2Cs3775.exe 89 PID 5036 wrote to memory of 412 5036 2Cs3775.exe 89 PID 5036 wrote to memory of 412 5036 2Cs3775.exe 89 PID 5036 wrote to memory of 412 5036 2Cs3775.exe 89 PID 5080 wrote to memory of 2060 5080 tV9ZS60.exe 92 PID 5080 wrote to memory of 2060 5080 tV9ZS60.exe 92 PID 5080 wrote to memory of 2060 5080 tV9ZS60.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\tV9ZS60.exe"C:\Users\Admin\AppData\Local\Temp\tV9ZS60.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\fX1ds71.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\fX1ds71.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1cN97ix6.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1cN97ix6.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4412
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4784 -s 5964⤵
- Program crash
PID:428
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2Cs3775.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2Cs3775.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵
- System Location Discovery: System Language Discovery
PID:412
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5036 -s 5844⤵
- Program crash
PID:636
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3FE89fe.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3FE89fe.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks SCSI registry key(s)
PID:2060
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4784 -ip 47841⤵PID:1932
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 5036 -ip 50361⤵PID:1344
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
30KB
MD5cbfcd63a8f96be0c614609f05b2f5713
SHA1be4a31bf3612ad0e63e9883d3a2842b4ab7b6f79
SHA2569db77930f55c4a12c27f75fd29e911560b2dca8c7ae5632b71c2b79b2dd582f5
SHA51228a8aea7b497e08a8db5a5bd5ebbfabe6d03483b8323e7baaaa6adb12d42c7680571bc4b4ec248d11781c21ff2a586baf9322366dab2c6ceca481e5e1816bbe4
-
Filesize
525KB
MD5eb7c3f7f7da2ba045ca12840697c8d0d
SHA1f1d21c9a1250394151e863bcffeb016909c11fd9
SHA256e63b014992cf7b067c376d14b97db2146eaf66f0d7547590bc75791484480959
SHA5120d83005562aee2baf54189205784990310843837eb3497d8ea4b98647df42044cb34b79035ce70047db78dfb8db69745ff23f78311e1ad92c0e284437ddbced5
-
Filesize
890KB
MD5e978c7e1a5be84e958419fdcecd0e1f0
SHA116990d1c40986a496472fe3221d9ceb981e25f4a
SHA256e72e37b2e1966aa59d99102486d99e0cded9faded978cdb8e7b1e59e49c4cb14
SHA5129fb36bc7791fa24cd8e87ab2fbe02079361f299a84866882b945fab775e44408d112543aced0735cb4aa6267fe8c325925a20ca643cd47b2bb3e07a2ba49484a
-
Filesize
1.1MB
MD58a4f92e7bae66ff53f4af5d0b94d7f0b
SHA14a3e2802afd48fddcad3b3badc28261aac260ea7
SHA256791eedb3d2a4b678426283d48a53a6b1d9a1e059d5ca71c942b4b854ea4f2cc5
SHA5121d2140f8792e3ab56e1fbd956f4b2cc7a31efa698284644a858c43e373b2053840d76870a45eeac43cae5eca9bd6b9c2b1f5704e26b0b2c0732f0bec0fe96027