Overview
overview
10Static
static
30a827f3afc...35.exe
windows10-2004-x64
1018184ff5db...7a.exe
windows10-2004-x64
1036b2548e8c...4f.exe
windows10-2004-x64
104105a1b5cd...10.exe
windows10-2004-x64
105c5167b5fa...58.exe
windows10-2004-x64
1063e6b5c830...f8.exe
windows10-2004-x64
106c30cb0079...67.exe
windows7-x64
106c30cb0079...67.exe
windows10-2004-x64
106e83c409a5...45.exe
windows10-2004-x64
1077f90e3384...ff.exe
windows10-2004-x64
1078bd5cf504...7c.exe
windows10-2004-x64
107ce62a9574...e1.exe
windows10-2004-x64
107d2d45b593...66.exe
windows10-2004-x64
107d9b9686db...9b.exe
windows10-2004-x64
10864fdfc64c...f0.exe
windows10-2004-x64
109607b0ce5d...c6.exe
windows10-2004-x64
10aa524ac0a8...07.exe
windows10-2004-x64
10b6f332f02a...85.exe
windows10-2004-x64
10cfebef463c...dc.exe
windows10-2004-x64
10d0feb2ba6d...72.exe
windows10-2004-x64
10df0b96135e...51.exe
windows10-2004-x64
10Analysis
-
max time kernel
136s -
max time network
105s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 17:26
Static task
static1
Behavioral task
behavioral1
Sample
0a827f3afc0645954dd24f12c87e59035cad5723414cfb4b9933e600faf4ae35.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
18184ff5db7555b2c7baf1a87aa4d5046c77710bee4b4f39e6a131f30f418f7a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
36b2548e8cff694e8667d04ab33d149c6e8bc4cad4bc4adc501ac7c1189f6c4f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
4105a1b5cdeab0ddd1945cda27d5cdaea78ffeef93a6e4ea79194dfe247fa810.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
5c5167b5fa76db29ca8ae12f128646effd9bcc1c8956371aaee13bddc98fbe58.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
63e6b5c83075ac978e67dd3e333b3a73cf6c4d1c644a3e8975acdc6fb9c7c1f8.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
6c30cb007997032e419ad510193eb667e3f0e2f8af929be8fc9c20b3ae8f0467.exe
Resource
win7-20240215-en
Behavioral task
behavioral8
Sample
6c30cb007997032e419ad510193eb667e3f0e2f8af929be8fc9c20b3ae8f0467.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
6e83c409a5141acfb33dd664684ab352c7d7ecdc7a01189c46cf229a14f9b645.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
77f90e33849dda663fd4cda0660a634b060b4175b2e67325c1556e009c739dff.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
78bd5cf504a3577dc9d7f80114d8adafdd8f12cb7f983f8814a107da3aca917c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
7ce62a9574ca774ba9c6234c75799fd5cb2c153c6f1e40a65e1bea1a9c2219e1.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
7d2d45b5937ea290b091c8ccd70073bfedc220269f4ab6c1833823d1678ed166.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
7d9b9686dbe7185e907f691f010b2ffdd754b22bfd13757340c6d287bc7e459b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
864fdfc64cf28ad02bb956d55c2a2ce062a178c9a8ca6100f6534277ceedd3f0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
9607b0ce5da9cdaed4a53ccbe60fb0d4863b49ad237993d21e1b23a6674e97c6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
aa524ac0a848432537ae785725900e93cb6140ebd8edeace3fe041dd64b93f07.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
b6f332f02aabba8a420db82ac6b2a3566d6384471d7dae236759ded20f8dde85.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
cfebef463cdc3659ceb74203574f47da9a4378aab8633dc93e49ef6b8641bcdc.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
d0feb2ba6d8db360600c65c0a9ff51f8124b12ca9b415bbfdedf54b559a9c672.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
df0b96135e1607d766af3caf4942e58032580d533155a67061447124b2259851.exe
Resource
win10v2004-20240426-en
General
-
Target
7d2d45b5937ea290b091c8ccd70073bfedc220269f4ab6c1833823d1678ed166.exe
-
Size
598KB
-
MD5
44d2059628937296edf7cf7ab9a0756b
-
SHA1
b1d514de0cd2845331038cb4f3ba1d94957ce453
-
SHA256
7d2d45b5937ea290b091c8ccd70073bfedc220269f4ab6c1833823d1678ed166
-
SHA512
62d89487ffafac8c0c81beec67ffb131a854ff072844bb33cded80c36915c5f869e8abbca0f62968edfc8be0c3baf7a77dbac0895b6df07cc454c26edaedf4af
-
SSDEEP
12288:OMrNy907un5B6oTC7L0t9WP+C5dGBIquDi4deB2pCIWCH/zfdyy:/yJB6oTEL0T++k0oy25yy
Malware Config
Signatures
-
Detect Mystic stealer payload 4 IoCs
Processes:
resource yara_rule behavioral13/memory/4416-47-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral13/memory/4416-51-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral13/memory/4416-48-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral13/memory/4416-49-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family -
Processes:
q5653655.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" q5653655.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" q5653655.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" q5653655.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" q5653655.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection q5653655.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" q5653655.exe -
Executes dropped EXE 2 IoCs
Processes:
q5653655.exer9468086.exepid process 2632 q5653655.exe 4456 r9468086.exe -
Processes:
q5653655.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features q5653655.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" q5653655.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
7d2d45b5937ea290b091c8ccd70073bfedc220269f4ab6c1833823d1678ed166.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 7d2d45b5937ea290b091c8ccd70073bfedc220269f4ab6c1833823d1678ed166.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
r9468086.exedescription pid process target process PID 4456 set thread context of 4416 4456 r9468086.exe AppLaunch.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exepid process 1068 sc.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 756 4456 WerFault.exe r9468086.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
q5653655.exepid process 2632 q5653655.exe 2632 q5653655.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
q5653655.exedescription pid process Token: SeDebugPrivilege 2632 q5653655.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
7d2d45b5937ea290b091c8ccd70073bfedc220269f4ab6c1833823d1678ed166.exer9468086.exedescription pid process target process PID 184 wrote to memory of 2632 184 7d2d45b5937ea290b091c8ccd70073bfedc220269f4ab6c1833823d1678ed166.exe q5653655.exe PID 184 wrote to memory of 2632 184 7d2d45b5937ea290b091c8ccd70073bfedc220269f4ab6c1833823d1678ed166.exe q5653655.exe PID 184 wrote to memory of 2632 184 7d2d45b5937ea290b091c8ccd70073bfedc220269f4ab6c1833823d1678ed166.exe q5653655.exe PID 184 wrote to memory of 4456 184 7d2d45b5937ea290b091c8ccd70073bfedc220269f4ab6c1833823d1678ed166.exe r9468086.exe PID 184 wrote to memory of 4456 184 7d2d45b5937ea290b091c8ccd70073bfedc220269f4ab6c1833823d1678ed166.exe r9468086.exe PID 184 wrote to memory of 4456 184 7d2d45b5937ea290b091c8ccd70073bfedc220269f4ab6c1833823d1678ed166.exe r9468086.exe PID 4456 wrote to memory of 4416 4456 r9468086.exe AppLaunch.exe PID 4456 wrote to memory of 4416 4456 r9468086.exe AppLaunch.exe PID 4456 wrote to memory of 4416 4456 r9468086.exe AppLaunch.exe PID 4456 wrote to memory of 4416 4456 r9468086.exe AppLaunch.exe PID 4456 wrote to memory of 4416 4456 r9468086.exe AppLaunch.exe PID 4456 wrote to memory of 4416 4456 r9468086.exe AppLaunch.exe PID 4456 wrote to memory of 4416 4456 r9468086.exe AppLaunch.exe PID 4456 wrote to memory of 4416 4456 r9468086.exe AppLaunch.exe PID 4456 wrote to memory of 4416 4456 r9468086.exe AppLaunch.exe PID 4456 wrote to memory of 4416 4456 r9468086.exe AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7d2d45b5937ea290b091c8ccd70073bfedc220269f4ab6c1833823d1678ed166.exe"C:\Users\Admin\AppData\Local\Temp\7d2d45b5937ea290b091c8ccd70073bfedc220269f4ab6c1833823d1678ed166.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:184 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\q5653655.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\q5653655.exe2⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2632 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\r9468086.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\r9468086.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:4416
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4456 -s 1603⤵
- Program crash
PID:756
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4456 -ip 44561⤵PID:2304
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start wuauserv1⤵
- Launches sc.exe
PID:1068
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192KB
MD5839c38fc6c255f074e5d4ea8283e062a
SHA1060cb619fd168f044208ffa3035d5bf17a793930
SHA256e0c507f7bc4ce487d2e0b1e4188a11b8799fc0b0bf6c1cdf7d8bbd44fd95b7bd
SHA512448c9e60679b91aeff2a7a1530f52f05d264e186558898e8e8f5ea14abe72e123d1484db91f7e547a68b6d67944084209bac7da25f1fd7deb3861cdfb08c04d0
-
Filesize
1.4MB
MD53114ca627d5c4d30e1b4682ae4f342b5
SHA10efd30d71dcdfc8344a53b36e5937e9201ea11eb
SHA256f6ff97589d44d214aee60e9bf24b2b452dd6309ad2aa35bde284f80d1c1e5dc3
SHA512a35698a044122e8e4f5dd73dc0c3078535c7bbadb3d9d6ada6f2269d929822cda89763eea50135fd1795cf219bdfe145397cc94df4f9f6ea031169626b831293