Analysis
-
max time kernel
95s -
max time network
103s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2024 03:40
Static task
static1
Behavioral task
behavioral1
Sample
08b492e2ef412ad0f04eb52178c9a06b0248d9d7d8e59a0fb2d49a9378adce09N.exe
Resource
win10v2004-20241007-en
General
-
Target
08b492e2ef412ad0f04eb52178c9a06b0248d9d7d8e59a0fb2d49a9378adce09N.exe
-
Size
725KB
-
MD5
e25e31ff96455ffe53549bd2dd9fc220
-
SHA1
1ca7d36457a362d74c3630efdc5301a918a6d007
-
SHA256
08b492e2ef412ad0f04eb52178c9a06b0248d9d7d8e59a0fb2d49a9378adce09
-
SHA512
45c041f934604a0cb5ade841493bb0f1ca863883a0e070b7c305b61710f8a796078745711bcd8e114d3abd6b392d642beab93d19575a48b7e9468fadc93dd334
-
SSDEEP
12288:rMr5y90YHQCIGFvG7Xk6FvogPXvK8ZiqOBjKmPmrshrgXEIALWeMF5nNwas:iyNHQCR+XkOogPXvHknq8QEI0Wv3s
Malware Config
Signatures
-
Detect Mystic stealer payload 3 IoCs
resource yara_rule behavioral1/memory/2112-56-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral1/memory/2112-59-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral1/memory/2112-57-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 1Ti99yL5.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 1Ti99yL5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 1Ti99yL5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 1Ti99yL5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 1Ti99yL5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 1Ti99yL5.exe -
Mystic family
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Smokeloader family
-
Executes dropped EXE 4 IoCs
pid Process 5068 Mc8Ux90.exe 2300 1Ti99yL5.exe 5048 2Bt6159.exe 3804 3As34IC.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 1Ti99yL5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 1Ti99yL5.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 08b492e2ef412ad0f04eb52178c9a06b0248d9d7d8e59a0fb2d49a9378adce09N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Mc8Ux90.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 5048 set thread context of 2112 5048 2Bt6159.exe 102 PID 3804 set thread context of 4604 3804 3As34IC.exe 108 -
Program crash 2 IoCs
pid pid_target Process procid_target 3124 5048 WerFault.exe 100 3904 3804 WerFault.exe 106 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1Ti99yL5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2Bt6159.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3As34IC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 08b492e2ef412ad0f04eb52178c9a06b0248d9d7d8e59a0fb2d49a9378adce09N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mc8Ux90.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2300 1Ti99yL5.exe 2300 1Ti99yL5.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2300 1Ti99yL5.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 4916 wrote to memory of 5068 4916 08b492e2ef412ad0f04eb52178c9a06b0248d9d7d8e59a0fb2d49a9378adce09N.exe 83 PID 4916 wrote to memory of 5068 4916 08b492e2ef412ad0f04eb52178c9a06b0248d9d7d8e59a0fb2d49a9378adce09N.exe 83 PID 4916 wrote to memory of 5068 4916 08b492e2ef412ad0f04eb52178c9a06b0248d9d7d8e59a0fb2d49a9378adce09N.exe 83 PID 5068 wrote to memory of 2300 5068 Mc8Ux90.exe 84 PID 5068 wrote to memory of 2300 5068 Mc8Ux90.exe 84 PID 5068 wrote to memory of 2300 5068 Mc8Ux90.exe 84 PID 5068 wrote to memory of 5048 5068 Mc8Ux90.exe 100 PID 5068 wrote to memory of 5048 5068 Mc8Ux90.exe 100 PID 5068 wrote to memory of 5048 5068 Mc8Ux90.exe 100 PID 5048 wrote to memory of 2112 5048 2Bt6159.exe 102 PID 5048 wrote to memory of 2112 5048 2Bt6159.exe 102 PID 5048 wrote to memory of 2112 5048 2Bt6159.exe 102 PID 5048 wrote to memory of 2112 5048 2Bt6159.exe 102 PID 5048 wrote to memory of 2112 5048 2Bt6159.exe 102 PID 5048 wrote to memory of 2112 5048 2Bt6159.exe 102 PID 5048 wrote to memory of 2112 5048 2Bt6159.exe 102 PID 5048 wrote to memory of 2112 5048 2Bt6159.exe 102 PID 5048 wrote to memory of 2112 5048 2Bt6159.exe 102 PID 5048 wrote to memory of 2112 5048 2Bt6159.exe 102 PID 4916 wrote to memory of 3804 4916 08b492e2ef412ad0f04eb52178c9a06b0248d9d7d8e59a0fb2d49a9378adce09N.exe 106 PID 4916 wrote to memory of 3804 4916 08b492e2ef412ad0f04eb52178c9a06b0248d9d7d8e59a0fb2d49a9378adce09N.exe 106 PID 4916 wrote to memory of 3804 4916 08b492e2ef412ad0f04eb52178c9a06b0248d9d7d8e59a0fb2d49a9378adce09N.exe 106 PID 3804 wrote to memory of 2152 3804 3As34IC.exe 107 PID 3804 wrote to memory of 2152 3804 3As34IC.exe 107 PID 3804 wrote to memory of 2152 3804 3As34IC.exe 107 PID 3804 wrote to memory of 4604 3804 3As34IC.exe 108 PID 3804 wrote to memory of 4604 3804 3As34IC.exe 108 PID 3804 wrote to memory of 4604 3804 3As34IC.exe 108 PID 3804 wrote to memory of 4604 3804 3As34IC.exe 108 PID 3804 wrote to memory of 4604 3804 3As34IC.exe 108 PID 3804 wrote to memory of 4604 3804 3As34IC.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\08b492e2ef412ad0f04eb52178c9a06b0248d9d7d8e59a0fb2d49a9378adce09N.exe"C:\Users\Admin\AppData\Local\Temp\08b492e2ef412ad0f04eb52178c9a06b0248d9d7d8e59a0fb2d49a9378adce09N.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Mc8Ux90.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Mc8Ux90.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Ti99yL5.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Ti99yL5.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2300
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2Bt6159.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2Bt6159.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2112
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5048 -s 5924⤵
- Program crash
PID:3124
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3As34IC.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3As34IC.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3804 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:2152
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵
- System Location Discovery: System Language Discovery
- Checks SCSI registry key(s)
PID:4604
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3804 -s 6003⤵
- Program crash
PID:3904
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 5048 -ip 50481⤵PID:4584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3804 -ip 38041⤵PID:3348
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
271KB
MD5d6ccfe22c5a8435e7af7f2f08616965f
SHA1ec2b0ef2fed8811b96d2e5d8206296f185df3020
SHA2567a837cf4806c6710c5589985ca0c5f91eca92eb2aed7fa28b9dd48eb82c2dbf7
SHA5125b251c0be1e14c5f44dfc90d9bd4597086cf539dbac96829a8e23b0a38a46a3bfe5559a1986bc60a2f009e0da490c3c24244d2ad98d06ff0523e8dab9a110a78
-
Filesize
479KB
MD5627f80f23b8856f9720363ae8d9612b8
SHA1073955f1cb97e3780e0eeafb51ad7f026a8e9ab4
SHA25639fc354fcb0bea6b43af2506b55b9162fbe6abebc17d23896b94b27502d00473
SHA5123f69a3bb9e6d3e4a2a80f8f693d6522a36dc018020a6f495e240b3afb129be8aef8d2b1ebcc4442a9401ef89a17cd39a49ee7aa4f874bb3169a6e799a3b643d8
-
Filesize
194KB
MD535d718538c3e1346cb4fcf54aaa0f141
SHA1234c0aa0465c27c190a83936e8e3aa3c4b991224
SHA25697e62bfa90aca06c595fb150e36f56b4a285f58cc072b8c458ae79805523fc36
SHA5124bcf5cabe93ec54608ccb95d80822f411bb32c2746be609873a493045913fb53e0a953e75f82dfe620d661f049437da7a70d34995dc915bb0b09426e97f0aec3
-
Filesize
423KB
MD58d701580997ed55c098c571e5b7ee310
SHA1043285846ca1ee549464ad3734fd0b51296f0356
SHA2560848f926a0d9da09f819fd2d54b68f2f8cd643af14106fb1723bbcd844db11f8
SHA51225ab5da792a3d5b6f2ab14ad0b60d0f25a2bed42ea1e2d4490396a0b138e9656a80aa262d357b82ba535575d8d7f3207faa19352adcbf317a0ca99efab6ac3d6