Analysis
-
max time kernel
93s -
max time network
99s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 15:07
Static task
static1
General
-
Target
0d3a1f37d96052882a2cc2a8bd97e2b7ff3a244b120c62d03175ef09df7f9660N.exe
-
Size
336KB
-
MD5
e973033afc5ac7c33b4a076a1d6e4170
-
SHA1
bd09f28d273a8829dbe634a05bf5ccb9d0afe8ff
-
SHA256
0d3a1f37d96052882a2cc2a8bd97e2b7ff3a244b120c62d03175ef09df7f9660
-
SHA512
4037e6292e0d069eaf8bdc4904f3323593b45a13aa59dc2bd2a10ee58fd1b223f34d28a13347f2158754a63901da81a1bba751faf8ee54eb87fded19c9e90fe1
-
SSDEEP
6144:Khy+bnr+Cp0yN90QEZufdeKN6Dafd7WW3jckHGqk5UzYLTsuunjfhRsHaYy:rMryy90vwIs6dWzckHG1UqouWAHaB
Malware Config
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral1/memory/5012-12-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral1/memory/5012-13-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral1/memory/5012-14-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral1/memory/5012-16-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family -
Detects Healer an antivirus disabler dropper 1 IoCs
resource yara_rule behavioral1/memory/1708-7-0x0000000000400000-0x000000000040A000-memory.dmp healer -
Healer family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe -
Mystic family
-
Executes dropped EXE 2 IoCs
pid Process 4620 a9645614.exe 2948 b3476618.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 0d3a1f37d96052882a2cc2a8bd97e2b7ff3a244b120c62d03175ef09df7f9660N.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4620 set thread context of 1708 4620 a9645614.exe 86 PID 2948 set thread context of 5012 2948 b3476618.exe 92 -
Program crash 2 IoCs
pid pid_target Process procid_target 3696 4620 WerFault.exe 84 968 2948 WerFault.exe 91 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0d3a1f37d96052882a2cc2a8bd97e2b7ff3a244b120c62d03175ef09df7f9660N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a9645614.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b3476618.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1708 AppLaunch.exe 1708 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1708 AppLaunch.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3704 wrote to memory of 4620 3704 0d3a1f37d96052882a2cc2a8bd97e2b7ff3a244b120c62d03175ef09df7f9660N.exe 84 PID 3704 wrote to memory of 4620 3704 0d3a1f37d96052882a2cc2a8bd97e2b7ff3a244b120c62d03175ef09df7f9660N.exe 84 PID 3704 wrote to memory of 4620 3704 0d3a1f37d96052882a2cc2a8bd97e2b7ff3a244b120c62d03175ef09df7f9660N.exe 84 PID 4620 wrote to memory of 1708 4620 a9645614.exe 86 PID 4620 wrote to memory of 1708 4620 a9645614.exe 86 PID 4620 wrote to memory of 1708 4620 a9645614.exe 86 PID 4620 wrote to memory of 1708 4620 a9645614.exe 86 PID 4620 wrote to memory of 1708 4620 a9645614.exe 86 PID 4620 wrote to memory of 1708 4620 a9645614.exe 86 PID 4620 wrote to memory of 1708 4620 a9645614.exe 86 PID 4620 wrote to memory of 1708 4620 a9645614.exe 86 PID 3704 wrote to memory of 2948 3704 0d3a1f37d96052882a2cc2a8bd97e2b7ff3a244b120c62d03175ef09df7f9660N.exe 91 PID 3704 wrote to memory of 2948 3704 0d3a1f37d96052882a2cc2a8bd97e2b7ff3a244b120c62d03175ef09df7f9660N.exe 91 PID 3704 wrote to memory of 2948 3704 0d3a1f37d96052882a2cc2a8bd97e2b7ff3a244b120c62d03175ef09df7f9660N.exe 91 PID 2948 wrote to memory of 5012 2948 b3476618.exe 92 PID 2948 wrote to memory of 5012 2948 b3476618.exe 92 PID 2948 wrote to memory of 5012 2948 b3476618.exe 92 PID 2948 wrote to memory of 5012 2948 b3476618.exe 92 PID 2948 wrote to memory of 5012 2948 b3476618.exe 92 PID 2948 wrote to memory of 5012 2948 b3476618.exe 92 PID 2948 wrote to memory of 5012 2948 b3476618.exe 92 PID 2948 wrote to memory of 5012 2948 b3476618.exe 92 PID 2948 wrote to memory of 5012 2948 b3476618.exe 92 PID 2948 wrote to memory of 5012 2948 b3476618.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\0d3a1f37d96052882a2cc2a8bd97e2b7ff3a244b120c62d03175ef09df7f9660N.exe"C:\Users\Admin\AppData\Local\Temp\0d3a1f37d96052882a2cc2a8bd97e2b7ff3a244b120c62d03175ef09df7f9660N.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\a9645614.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\a9645614.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4620 -s 5523⤵
- Program crash
PID:3696
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\b3476618.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\b3476618.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵
- System Location Discovery: System Language Discovery
PID:5012
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 5523⤵
- Program crash
PID:968
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4620 -ip 46201⤵PID:1452
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2948 -ip 29481⤵PID:4888
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
218KB
MD5c28fae29edf8d282f9339c74c54372e5
SHA1291ab81b35483e83b1132eaa524b1e9da8a01db0
SHA256a0814c4b39b375d64241db477744067d39c5235363d45f197f064a686aba0fef
SHA5129e3bd7068a736bd204f30f297ef1210edee17c0c3ae597274f69ab2ca4a5a600665a16d3ba9552bb78c30ea0535bce87a9bbd2702c769cdf44908f1c6236e77e
-
Filesize
348KB
MD5e885e79887158febe762846111e855c4
SHA152cf9a49f590a9aa0437af78deffc36cba920a91
SHA25699e8c7cbd5b4775d87d2e390bab846a04cebd298be76c16b80a73bfee0996162
SHA5125e1233a6b7a4af6c8833630282bea98031fe652c17a3eaf47d1b3a8d1a722ab05439df8293a2b1cdb603b483923f27947a187801ee429843182832a01c21227e