Analysis
-
max time kernel
101s -
max time network
102s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
31-08-2024 00:41
Static task
static1
Behavioral task
behavioral1
Sample
s5357799.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
s5357799.exe
Resource
win10v2004-20240802-en
General
-
Target
z1247603.exe
-
Size
339KB
-
MD5
9b995acf949571a6d38b503d48a98785
-
SHA1
2753654bfa17386f1427956d4495e269c2178716
-
SHA256
e80820126f8f3d130ab9d5c681edd6908387769819e09f0a98e37f72b0e2fed1
-
SHA512
5decfc4cc8e40cd18dce1d956b9886f886a1e1e224bba4058f952631fada7df754d8c3d4665e884ee5aff537ebb00192a453d09e3bc912ad6740856b84740f0f
-
SSDEEP
6144:KEy+bnr+sp0yN90QEu2hE7ZstgFVEXwyHHOoOBlpcTQBonu/PcgFP:AMrsy90A2hE7ZsthxHux7pmYh/PPP
Malware Config
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral3/memory/5092-12-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral3/memory/5092-14-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral3/memory/5092-16-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral3/memory/5092-13-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family -
Detects Healer an antivirus disabler dropper 1 IoCs
resource yara_rule behavioral3/memory/4440-7-0x0000000000400000-0x000000000040A000-memory.dmp healer -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe -
Executes dropped EXE 2 IoCs
pid Process 3964 q9601235.exe 3108 r7715239.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" z1247603.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3964 set thread context of 4440 3964 q9601235.exe 88 PID 3108 set thread context of 5092 3108 r7715239.exe 92 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language z1247603.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language q9601235.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language r7715239.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4440 AppLaunch.exe 4440 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4440 AppLaunch.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3100 wrote to memory of 3964 3100 z1247603.exe 84 PID 3100 wrote to memory of 3964 3100 z1247603.exe 84 PID 3100 wrote to memory of 3964 3100 z1247603.exe 84 PID 3964 wrote to memory of 4440 3964 q9601235.exe 88 PID 3964 wrote to memory of 4440 3964 q9601235.exe 88 PID 3964 wrote to memory of 4440 3964 q9601235.exe 88 PID 3964 wrote to memory of 4440 3964 q9601235.exe 88 PID 3964 wrote to memory of 4440 3964 q9601235.exe 88 PID 3964 wrote to memory of 4440 3964 q9601235.exe 88 PID 3964 wrote to memory of 4440 3964 q9601235.exe 88 PID 3964 wrote to memory of 4440 3964 q9601235.exe 88 PID 3100 wrote to memory of 3108 3100 z1247603.exe 90 PID 3100 wrote to memory of 3108 3100 z1247603.exe 90 PID 3100 wrote to memory of 3108 3100 z1247603.exe 90 PID 3108 wrote to memory of 5092 3108 r7715239.exe 92 PID 3108 wrote to memory of 5092 3108 r7715239.exe 92 PID 3108 wrote to memory of 5092 3108 r7715239.exe 92 PID 3108 wrote to memory of 5092 3108 r7715239.exe 92 PID 3108 wrote to memory of 5092 3108 r7715239.exe 92 PID 3108 wrote to memory of 5092 3108 r7715239.exe 92 PID 3108 wrote to memory of 5092 3108 r7715239.exe 92 PID 3108 wrote to memory of 5092 3108 r7715239.exe 92 PID 3108 wrote to memory of 5092 3108 r7715239.exe 92 PID 3108 wrote to memory of 5092 3108 r7715239.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\z1247603.exe"C:\Users\Admin\AppData\Local\Temp\z1247603.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\q9601235.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\q9601235.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4440
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\r7715239.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\r7715239.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3108 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵
- System Location Discovery: System Language Discovery
PID:5092
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
230KB
MD57f75ec203e74de86ca0391b71761904c
SHA1aa2234e2608876be364a7a2516918fad954a27cf
SHA256873e8ef4b9460406288f6f4ca433ba6ecf4597218b72a125d00052847a90b3b8
SHA512eeefa3c3f8b9df71cd2302cf8c26bf03501d5f400344750f1b4ec7b280297f6635cb8c88eaca9d3c91a7ef8208aceede618dbe844b7354488e58ef059d54cc33
-
Filesize
359KB
MD5d05f05bc0687727b909a0f228cb03a75
SHA1e20b5d99c563393e645af1835f7f93027bd03cf1
SHA256332b14a12ed0278ef7a9882b41ec6a2e0770714c4d3fc29ea3357d5fa9b0dde5
SHA51298f95f6c47741838495b4b527f5c815f6fcad660f5330f3a077319ddcd1f3e39dfe60a075495090e01a61eb04ab64c4e3e9ec5ae1f2fe662ced788639a0d73be