Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    10-10-2023 22:04

General

  • Target

    4038c9edc69dd63a5c0f9b8237c0464f.exe

  • Size

    1.0MB

  • MD5

    4038c9edc69dd63a5c0f9b8237c0464f

  • SHA1

    a8806d608e03b62d9b8274c50d05276bf5b219ed

  • SHA256

    5c6f2d5e5c48bb6f6558a2dda5364d48a7527ea69111e54d800d833abf793d21

  • SHA512

    f37ef37ffcc91e1390759cd492ec3e18b8b758739392a4f946681db0829a0e367d0b2b0625d776fcc23909db172e6bb84cc45de4a96fcad48252950a3ff7ca07

  • SSDEEP

    24576:yyqYi1m7TKmj1TlUZgxZxPXWoThBV+YtRfFXbrJrW2:Zqp1mH91TlUYxPXWChB0YtrXbrhW

Malware Config

Extracted

Family

mystic

C2

http://5.42.92.211/loghub/master

Signatures

  • Detect Mystic stealer payload 8 IoCs
  • Detects Healer an antivirus disabler dropper 4 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 16 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 63 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4038c9edc69dd63a5c0f9b8237c0464f.exe
    "C:\Users\Admin\AppData\Local\Temp\4038c9edc69dd63a5c0f9b8237c0464f.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1872
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z4037695.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z4037695.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2648
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5157677.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5157677.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2596
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z6779263.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z6779263.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2688
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z7844462.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z7844462.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2644
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9372263.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9372263.exe
              6⤵
              • Modifies Windows Defender Real-time Protection settings
              • Executes dropped EXE
              • Windows security modification
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2504
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r7569812.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r7569812.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1968
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                  PID:2728
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1968 -s 276
                  7⤵
                  • Loads dropped DLL
                  • Program crash
                  PID:2456

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z4037695.exe
      Filesize

      971KB

      MD5

      486295e8e1cbfc7f0d3947a538d88a08

      SHA1

      11116267488b1bf770d18276524fc3d44f91a2bc

      SHA256

      d6d4c4ad292a99baf98346d1c4f2b4d29793e13c29963e6614104ff62543d487

      SHA512

      f913489cb0669450f7f6f30c38ceca1d6970d19789c03b874686277d9ad22c8d0fa4741b93dcce5a90b9e7a7b7d8f7e31e4bb7d5831a004da36e1bcfb02e30c3

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z4037695.exe
      Filesize

      971KB

      MD5

      486295e8e1cbfc7f0d3947a538d88a08

      SHA1

      11116267488b1bf770d18276524fc3d44f91a2bc

      SHA256

      d6d4c4ad292a99baf98346d1c4f2b4d29793e13c29963e6614104ff62543d487

      SHA512

      f913489cb0669450f7f6f30c38ceca1d6970d19789c03b874686277d9ad22c8d0fa4741b93dcce5a90b9e7a7b7d8f7e31e4bb7d5831a004da36e1bcfb02e30c3

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5157677.exe
      Filesize

      791KB

      MD5

      da319e70c0e5f74289875117a72da7cf

      SHA1

      9daf183cecbd895c1c83d77a4c0652c877a63a2a

      SHA256

      6bb66edfd15544ed8b44005a7ea1a276523de11041c3a8d6338bba6a6723ad75

      SHA512

      0958cf8f890a56c7046df511bf2fdcad0b98ecf5f4af3f23064f8b62f254b1e4ed7cba20691254a18914d63b1825b3f451d5518e4eadb2251c0595aaf6f40c32

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5157677.exe
      Filesize

      791KB

      MD5

      da319e70c0e5f74289875117a72da7cf

      SHA1

      9daf183cecbd895c1c83d77a4c0652c877a63a2a

      SHA256

      6bb66edfd15544ed8b44005a7ea1a276523de11041c3a8d6338bba6a6723ad75

      SHA512

      0958cf8f890a56c7046df511bf2fdcad0b98ecf5f4af3f23064f8b62f254b1e4ed7cba20691254a18914d63b1825b3f451d5518e4eadb2251c0595aaf6f40c32

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z6779263.exe
      Filesize

      607KB

      MD5

      6e27239965937117c3cfa194d53a6f4f

      SHA1

      9ab6aed055d5859dd5eedb74acaef8c427d25835

      SHA256

      20b570372f5f522c0e614229435f44d7a883a850e4ee04b10858ecb1cfc7112a

      SHA512

      9b0a714a1ee95de134df0d4a4f2a93202a7e2c59f095d6678360e43184c695aea19e9c1b5d349535a6c9963e7e84e5eea305db05f8601d7f70236a06501d5ff3

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z6779263.exe
      Filesize

      607KB

      MD5

      6e27239965937117c3cfa194d53a6f4f

      SHA1

      9ab6aed055d5859dd5eedb74acaef8c427d25835

      SHA256

      20b570372f5f522c0e614229435f44d7a883a850e4ee04b10858ecb1cfc7112a

      SHA512

      9b0a714a1ee95de134df0d4a4f2a93202a7e2c59f095d6678360e43184c695aea19e9c1b5d349535a6c9963e7e84e5eea305db05f8601d7f70236a06501d5ff3

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z7844462.exe
      Filesize

      335KB

      MD5

      956bdba074036ecb16a124d81a86a08d

      SHA1

      f3b48180dd48e1d94afc9047c37ccba07f5e7e79

      SHA256

      c6ddef074e10deaac8a4807e8a179056b4bc3f77ee12ad3e3489d7e59e4aca1f

      SHA512

      95928e849b158e2a5a1a1ebd74891f7b63af5c8c81cabd4515ba013ef5c0b2c1f60087fd8c70841263747304f941eb6bd542a79b397ebc478ac102aa3a9f9642

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z7844462.exe
      Filesize

      335KB

      MD5

      956bdba074036ecb16a124d81a86a08d

      SHA1

      f3b48180dd48e1d94afc9047c37ccba07f5e7e79

      SHA256

      c6ddef074e10deaac8a4807e8a179056b4bc3f77ee12ad3e3489d7e59e4aca1f

      SHA512

      95928e849b158e2a5a1a1ebd74891f7b63af5c8c81cabd4515ba013ef5c0b2c1f60087fd8c70841263747304f941eb6bd542a79b397ebc478ac102aa3a9f9642

    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9372263.exe
      Filesize

      11KB

      MD5

      2efab843dedefa4f7dd9ef4813f55736

      SHA1

      9a122de162aa447579a8d404c670fa84a0ee2fda

      SHA256

      af6202691e108ab632ebab40f6f8d227c3eac9e8b4757140ab3e9e7f60883557

      SHA512

      67547f9ff95800dd6a26503ed3903838380d3fca19507681002202e68385570ba292027b9c5812f365115d172ff7323170669981fced84c8674c6702f4ca2c1a

    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9372263.exe
      Filesize

      11KB

      MD5

      2efab843dedefa4f7dd9ef4813f55736

      SHA1

      9a122de162aa447579a8d404c670fa84a0ee2fda

      SHA256

      af6202691e108ab632ebab40f6f8d227c3eac9e8b4757140ab3e9e7f60883557

      SHA512

      67547f9ff95800dd6a26503ed3903838380d3fca19507681002202e68385570ba292027b9c5812f365115d172ff7323170669981fced84c8674c6702f4ca2c1a

    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r7569812.exe
      Filesize

      356KB

      MD5

      66f84c1f890343eaf9e6162147c5819a

      SHA1

      7a78573740745cf3608ff62598bb2efd477d997f

      SHA256

      a20526a688799909fb439be3654dac381ac147342545a57ce0c8cefba764fdab

      SHA512

      c22a3c6df4344a4a4d264dc375acf32e69dcadc51afda924c990a24b9c39ff6da8b7502205cb103f5155473d14fb2c571363ba2312a7b0b663bc87fffb5ca7e4

    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r7569812.exe
      Filesize

      356KB

      MD5

      66f84c1f890343eaf9e6162147c5819a

      SHA1

      7a78573740745cf3608ff62598bb2efd477d997f

      SHA256

      a20526a688799909fb439be3654dac381ac147342545a57ce0c8cefba764fdab

      SHA512

      c22a3c6df4344a4a4d264dc375acf32e69dcadc51afda924c990a24b9c39ff6da8b7502205cb103f5155473d14fb2c571363ba2312a7b0b663bc87fffb5ca7e4

    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r7569812.exe
      Filesize

      356KB

      MD5

      66f84c1f890343eaf9e6162147c5819a

      SHA1

      7a78573740745cf3608ff62598bb2efd477d997f

      SHA256

      a20526a688799909fb439be3654dac381ac147342545a57ce0c8cefba764fdab

      SHA512

      c22a3c6df4344a4a4d264dc375acf32e69dcadc51afda924c990a24b9c39ff6da8b7502205cb103f5155473d14fb2c571363ba2312a7b0b663bc87fffb5ca7e4

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z4037695.exe
      Filesize

      971KB

      MD5

      486295e8e1cbfc7f0d3947a538d88a08

      SHA1

      11116267488b1bf770d18276524fc3d44f91a2bc

      SHA256

      d6d4c4ad292a99baf98346d1c4f2b4d29793e13c29963e6614104ff62543d487

      SHA512

      f913489cb0669450f7f6f30c38ceca1d6970d19789c03b874686277d9ad22c8d0fa4741b93dcce5a90b9e7a7b7d8f7e31e4bb7d5831a004da36e1bcfb02e30c3

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z4037695.exe
      Filesize

      971KB

      MD5

      486295e8e1cbfc7f0d3947a538d88a08

      SHA1

      11116267488b1bf770d18276524fc3d44f91a2bc

      SHA256

      d6d4c4ad292a99baf98346d1c4f2b4d29793e13c29963e6614104ff62543d487

      SHA512

      f913489cb0669450f7f6f30c38ceca1d6970d19789c03b874686277d9ad22c8d0fa4741b93dcce5a90b9e7a7b7d8f7e31e4bb7d5831a004da36e1bcfb02e30c3

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z5157677.exe
      Filesize

      791KB

      MD5

      da319e70c0e5f74289875117a72da7cf

      SHA1

      9daf183cecbd895c1c83d77a4c0652c877a63a2a

      SHA256

      6bb66edfd15544ed8b44005a7ea1a276523de11041c3a8d6338bba6a6723ad75

      SHA512

      0958cf8f890a56c7046df511bf2fdcad0b98ecf5f4af3f23064f8b62f254b1e4ed7cba20691254a18914d63b1825b3f451d5518e4eadb2251c0595aaf6f40c32

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z5157677.exe
      Filesize

      791KB

      MD5

      da319e70c0e5f74289875117a72da7cf

      SHA1

      9daf183cecbd895c1c83d77a4c0652c877a63a2a

      SHA256

      6bb66edfd15544ed8b44005a7ea1a276523de11041c3a8d6338bba6a6723ad75

      SHA512

      0958cf8f890a56c7046df511bf2fdcad0b98ecf5f4af3f23064f8b62f254b1e4ed7cba20691254a18914d63b1825b3f451d5518e4eadb2251c0595aaf6f40c32

    • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z6779263.exe
      Filesize

      607KB

      MD5

      6e27239965937117c3cfa194d53a6f4f

      SHA1

      9ab6aed055d5859dd5eedb74acaef8c427d25835

      SHA256

      20b570372f5f522c0e614229435f44d7a883a850e4ee04b10858ecb1cfc7112a

      SHA512

      9b0a714a1ee95de134df0d4a4f2a93202a7e2c59f095d6678360e43184c695aea19e9c1b5d349535a6c9963e7e84e5eea305db05f8601d7f70236a06501d5ff3

    • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z6779263.exe
      Filesize

      607KB

      MD5

      6e27239965937117c3cfa194d53a6f4f

      SHA1

      9ab6aed055d5859dd5eedb74acaef8c427d25835

      SHA256

      20b570372f5f522c0e614229435f44d7a883a850e4ee04b10858ecb1cfc7112a

      SHA512

      9b0a714a1ee95de134df0d4a4f2a93202a7e2c59f095d6678360e43184c695aea19e9c1b5d349535a6c9963e7e84e5eea305db05f8601d7f70236a06501d5ff3

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z7844462.exe
      Filesize

      335KB

      MD5

      956bdba074036ecb16a124d81a86a08d

      SHA1

      f3b48180dd48e1d94afc9047c37ccba07f5e7e79

      SHA256

      c6ddef074e10deaac8a4807e8a179056b4bc3f77ee12ad3e3489d7e59e4aca1f

      SHA512

      95928e849b158e2a5a1a1ebd74891f7b63af5c8c81cabd4515ba013ef5c0b2c1f60087fd8c70841263747304f941eb6bd542a79b397ebc478ac102aa3a9f9642

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z7844462.exe
      Filesize

      335KB

      MD5

      956bdba074036ecb16a124d81a86a08d

      SHA1

      f3b48180dd48e1d94afc9047c37ccba07f5e7e79

      SHA256

      c6ddef074e10deaac8a4807e8a179056b4bc3f77ee12ad3e3489d7e59e4aca1f

      SHA512

      95928e849b158e2a5a1a1ebd74891f7b63af5c8c81cabd4515ba013ef5c0b2c1f60087fd8c70841263747304f941eb6bd542a79b397ebc478ac102aa3a9f9642

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9372263.exe
      Filesize

      11KB

      MD5

      2efab843dedefa4f7dd9ef4813f55736

      SHA1

      9a122de162aa447579a8d404c670fa84a0ee2fda

      SHA256

      af6202691e108ab632ebab40f6f8d227c3eac9e8b4757140ab3e9e7f60883557

      SHA512

      67547f9ff95800dd6a26503ed3903838380d3fca19507681002202e68385570ba292027b9c5812f365115d172ff7323170669981fced84c8674c6702f4ca2c1a

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\r7569812.exe
      Filesize

      356KB

      MD5

      66f84c1f890343eaf9e6162147c5819a

      SHA1

      7a78573740745cf3608ff62598bb2efd477d997f

      SHA256

      a20526a688799909fb439be3654dac381ac147342545a57ce0c8cefba764fdab

      SHA512

      c22a3c6df4344a4a4d264dc375acf32e69dcadc51afda924c990a24b9c39ff6da8b7502205cb103f5155473d14fb2c571363ba2312a7b0b663bc87fffb5ca7e4

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\r7569812.exe
      Filesize

      356KB

      MD5

      66f84c1f890343eaf9e6162147c5819a

      SHA1

      7a78573740745cf3608ff62598bb2efd477d997f

      SHA256

      a20526a688799909fb439be3654dac381ac147342545a57ce0c8cefba764fdab

      SHA512

      c22a3c6df4344a4a4d264dc375acf32e69dcadc51afda924c990a24b9c39ff6da8b7502205cb103f5155473d14fb2c571363ba2312a7b0b663bc87fffb5ca7e4

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\r7569812.exe
      Filesize

      356KB

      MD5

      66f84c1f890343eaf9e6162147c5819a

      SHA1

      7a78573740745cf3608ff62598bb2efd477d997f

      SHA256

      a20526a688799909fb439be3654dac381ac147342545a57ce0c8cefba764fdab

      SHA512

      c22a3c6df4344a4a4d264dc375acf32e69dcadc51afda924c990a24b9c39ff6da8b7502205cb103f5155473d14fb2c571363ba2312a7b0b663bc87fffb5ca7e4

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\r7569812.exe
      Filesize

      356KB

      MD5

      66f84c1f890343eaf9e6162147c5819a

      SHA1

      7a78573740745cf3608ff62598bb2efd477d997f

      SHA256

      a20526a688799909fb439be3654dac381ac147342545a57ce0c8cefba764fdab

      SHA512

      c22a3c6df4344a4a4d264dc375acf32e69dcadc51afda924c990a24b9c39ff6da8b7502205cb103f5155473d14fb2c571363ba2312a7b0b663bc87fffb5ca7e4

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\r7569812.exe
      Filesize

      356KB

      MD5

      66f84c1f890343eaf9e6162147c5819a

      SHA1

      7a78573740745cf3608ff62598bb2efd477d997f

      SHA256

      a20526a688799909fb439be3654dac381ac147342545a57ce0c8cefba764fdab

      SHA512

      c22a3c6df4344a4a4d264dc375acf32e69dcadc51afda924c990a24b9c39ff6da8b7502205cb103f5155473d14fb2c571363ba2312a7b0b663bc87fffb5ca7e4

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\r7569812.exe
      Filesize

      356KB

      MD5

      66f84c1f890343eaf9e6162147c5819a

      SHA1

      7a78573740745cf3608ff62598bb2efd477d997f

      SHA256

      a20526a688799909fb439be3654dac381ac147342545a57ce0c8cefba764fdab

      SHA512

      c22a3c6df4344a4a4d264dc375acf32e69dcadc51afda924c990a24b9c39ff6da8b7502205cb103f5155473d14fb2c571363ba2312a7b0b663bc87fffb5ca7e4

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\r7569812.exe
      Filesize

      356KB

      MD5

      66f84c1f890343eaf9e6162147c5819a

      SHA1

      7a78573740745cf3608ff62598bb2efd477d997f

      SHA256

      a20526a688799909fb439be3654dac381ac147342545a57ce0c8cefba764fdab

      SHA512

      c22a3c6df4344a4a4d264dc375acf32e69dcadc51afda924c990a24b9c39ff6da8b7502205cb103f5155473d14fb2c571363ba2312a7b0b663bc87fffb5ca7e4

    • memory/2504-51-0x000007FEF5D90000-0x000007FEF677C000-memory.dmp
      Filesize

      9.9MB

    • memory/2504-50-0x000007FEF5D90000-0x000007FEF677C000-memory.dmp
      Filesize

      9.9MB

    • memory/2504-48-0x00000000001A0000-0x00000000001AA000-memory.dmp
      Filesize

      40KB

    • memory/2504-49-0x000007FEF5D90000-0x000007FEF677C000-memory.dmp
      Filesize

      9.9MB

    • memory/2728-61-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/2728-67-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/2728-65-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/2728-69-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/2728-76-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/2728-78-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/2728-79-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/2728-63-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/2728-71-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/2728-74-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/2728-73-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB

    • memory/2728-84-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB