Analysis
-
max time kernel
146s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
02-04-2024 10:10
Static task
static1
Behavioral task
behavioral1
Sample
8abe67f3fa19414604fbb2a1510012895dbf0e89c55c9ff8d1a156b868ee9bf9.exe
Resource
win10v2004-20240226-en
General
-
Target
8abe67f3fa19414604fbb2a1510012895dbf0e89c55c9ff8d1a156b868ee9bf9.exe
-
Size
523KB
-
MD5
dcee3487134de31384cc480650d0b872
-
SHA1
728aac232b591c08d2a0a727a5024afdb17f3b56
-
SHA256
8abe67f3fa19414604fbb2a1510012895dbf0e89c55c9ff8d1a156b868ee9bf9
-
SHA512
dd0751578f48b5a2e6931c31865c235f464fb3d6fe4bdbd8389ab9d8429b0ffb69205773b276dc930ab1dc672fe7ed724559bdb4a1896ba26bc9cd3b74570399
-
SSDEEP
12288:4Mr8y900yOk63JeBswLMA9Kyzr7Hx/XupZF7:UyMx0eB0Ryzr7Hx/XupZF7
Malware Config
Signatures
-
Detect Mystic stealer payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/3372-12-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral1/memory/3372-13-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral1/memory/3372-14-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral1/memory/3372-16-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family -
Processes:
AppLaunch.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe -
Executes dropped EXE 2 IoCs
Processes:
1xs28ee6.exe2pm7744.exepid process 2272 1xs28ee6.exe 224 2pm7744.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
8abe67f3fa19414604fbb2a1510012895dbf0e89c55c9ff8d1a156b868ee9bf9.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 8abe67f3fa19414604fbb2a1510012895dbf0e89c55c9ff8d1a156b868ee9bf9.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
1xs28ee6.exe2pm7744.exedescription pid process target process PID 2272 set thread context of 5068 2272 1xs28ee6.exe AppLaunch.exe PID 224 set thread context of 3372 224 2pm7744.exe AppLaunch.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exepid process 3852 sc.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4016 3372 WerFault.exe AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
AppLaunch.exepid process 5068 AppLaunch.exe 5068 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
AppLaunch.exedescription pid process Token: SeDebugPrivilege 5068 AppLaunch.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
8abe67f3fa19414604fbb2a1510012895dbf0e89c55c9ff8d1a156b868ee9bf9.exe1xs28ee6.exe2pm7744.exedescription pid process target process PID 4816 wrote to memory of 2272 4816 8abe67f3fa19414604fbb2a1510012895dbf0e89c55c9ff8d1a156b868ee9bf9.exe 1xs28ee6.exe PID 4816 wrote to memory of 2272 4816 8abe67f3fa19414604fbb2a1510012895dbf0e89c55c9ff8d1a156b868ee9bf9.exe 1xs28ee6.exe PID 4816 wrote to memory of 2272 4816 8abe67f3fa19414604fbb2a1510012895dbf0e89c55c9ff8d1a156b868ee9bf9.exe 1xs28ee6.exe PID 2272 wrote to memory of 5068 2272 1xs28ee6.exe AppLaunch.exe PID 2272 wrote to memory of 5068 2272 1xs28ee6.exe AppLaunch.exe PID 2272 wrote to memory of 5068 2272 1xs28ee6.exe AppLaunch.exe PID 2272 wrote to memory of 5068 2272 1xs28ee6.exe AppLaunch.exe PID 2272 wrote to memory of 5068 2272 1xs28ee6.exe AppLaunch.exe PID 2272 wrote to memory of 5068 2272 1xs28ee6.exe AppLaunch.exe PID 2272 wrote to memory of 5068 2272 1xs28ee6.exe AppLaunch.exe PID 2272 wrote to memory of 5068 2272 1xs28ee6.exe AppLaunch.exe PID 4816 wrote to memory of 224 4816 8abe67f3fa19414604fbb2a1510012895dbf0e89c55c9ff8d1a156b868ee9bf9.exe 2pm7744.exe PID 4816 wrote to memory of 224 4816 8abe67f3fa19414604fbb2a1510012895dbf0e89c55c9ff8d1a156b868ee9bf9.exe 2pm7744.exe PID 4816 wrote to memory of 224 4816 8abe67f3fa19414604fbb2a1510012895dbf0e89c55c9ff8d1a156b868ee9bf9.exe 2pm7744.exe PID 224 wrote to memory of 3372 224 2pm7744.exe AppLaunch.exe PID 224 wrote to memory of 3372 224 2pm7744.exe AppLaunch.exe PID 224 wrote to memory of 3372 224 2pm7744.exe AppLaunch.exe PID 224 wrote to memory of 3372 224 2pm7744.exe AppLaunch.exe PID 224 wrote to memory of 3372 224 2pm7744.exe AppLaunch.exe PID 224 wrote to memory of 3372 224 2pm7744.exe AppLaunch.exe PID 224 wrote to memory of 3372 224 2pm7744.exe AppLaunch.exe PID 224 wrote to memory of 3372 224 2pm7744.exe AppLaunch.exe PID 224 wrote to memory of 3372 224 2pm7744.exe AppLaunch.exe PID 224 wrote to memory of 3372 224 2pm7744.exe AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8abe67f3fa19414604fbb2a1510012895dbf0e89c55c9ff8d1a156b868ee9bf9.exe"C:\Users\Admin\AppData\Local\Temp\8abe67f3fa19414604fbb2a1510012895dbf0e89c55c9ff8d1a156b868ee9bf9.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1xs28ee6.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1xs28ee6.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5068
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2pm7744.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2pm7744.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:3372
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 5444⤵
- Program crash
PID:4016
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3372 -ip 33721⤵PID:3968
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start wuauserv1⤵
- Launches sc.exe
PID:3852
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
878KB
MD5339ea0b5985189bed9df55b41d322bfd
SHA11bfaf3fe436a2c778d3274fc2d729f7a706fca47
SHA256c4bd0604ca387c82df1418215f3a408bc3e2877531c2f355f6df8569b7de2b49
SHA5123f1cce7155e0fca30cc9469c0566e40c43f28df6445fc284521283da0aa9f01c67b3fc026a3b9841f1630f677fa8326dba69171d594013d601beb50c68ed3f87
-
Filesize
1.1MB
MD56c0733d56c61c694254f33440224ade4
SHA145c9a26fbe1d7d1221655ee0ea85a2e8a138eab6
SHA2563a8f1997f1e756b408fa3e20bfd1e3fccdcc20e6d223999b253c97457224feea
SHA5122e1436edfb5b74e2a0dfb10e1da9e8c38f435e046aae5a7e418d328d52c01b4000b2e15fcbefbf6969750c638000bc4b63afc49ee15df43db30e093af5ded95d