Analysis
-
max time kernel
120s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
12-11-2023 22:20
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.5c3561b275b18f337476d1dbe9833c80.exe
Resource
win10v2004-20231023-en
General
-
Target
NEAS.5c3561b275b18f337476d1dbe9833c80.exe
-
Size
438KB
-
MD5
5c3561b275b18f337476d1dbe9833c80
-
SHA1
7a74b2f5ccc7822b71126ce7b7877d15ff47227c
-
SHA256
45304735f707e4ffe910f4b6b034a26c94f7bc58a5bda60142f1ade5d11e96b3
-
SHA512
1a05ef2a2b07c57293a4c15c5c4a5e9f097ad046620415d19592cfbb18dcef70bcb94c433c0dcee490dc8f02f775340d7484eb85bfb2c7efd37dbcb596bdf9cc
-
SSDEEP
6144:Kmy+bnr+6p0yN90QE7iv89AY59FaIH0KiqhDbT15hDN1nWRqde4ALGM:+MrOy9028h9FfH0KiqhHT15b1WAXM
Malware Config
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral1/memory/3192-14-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral1/memory/3192-15-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral1/memory/3192-16-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family behavioral1/memory/3192-20-0x0000000000400000-0x0000000000433000-memory.dmp mystic_family -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1114462139-3090196418-29517368-1000\Control Panel\International\Geo\Nation 7Xq6Zm21.exe -
Executes dropped EXE 4 IoCs
pid Process 4448 yw9Po24.exe 4068 1jJ43fQ4.exe 3556 6HI3ek7.exe 3436 7Xq6Zm21.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" NEAS.5c3561b275b18f337476d1dbe9833c80.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" yw9Po24.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4068 set thread context of 3192 4068 1jJ43fQ4.exe 93 PID 3556 set thread context of 2704 3556 6HI3ek7.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4584 3192 WerFault.exe 93 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2704 AppLaunch.exe 2704 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2704 AppLaunch.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 4324 wrote to memory of 4448 4324 NEAS.5c3561b275b18f337476d1dbe9833c80.exe 88 PID 4324 wrote to memory of 4448 4324 NEAS.5c3561b275b18f337476d1dbe9833c80.exe 88 PID 4324 wrote to memory of 4448 4324 NEAS.5c3561b275b18f337476d1dbe9833c80.exe 88 PID 4448 wrote to memory of 4068 4448 yw9Po24.exe 89 PID 4448 wrote to memory of 4068 4448 yw9Po24.exe 89 PID 4448 wrote to memory of 4068 4448 yw9Po24.exe 89 PID 4068 wrote to memory of 3700 4068 1jJ43fQ4.exe 92 PID 4068 wrote to memory of 3700 4068 1jJ43fQ4.exe 92 PID 4068 wrote to memory of 3700 4068 1jJ43fQ4.exe 92 PID 4068 wrote to memory of 3192 4068 1jJ43fQ4.exe 93 PID 4068 wrote to memory of 3192 4068 1jJ43fQ4.exe 93 PID 4068 wrote to memory of 3192 4068 1jJ43fQ4.exe 93 PID 4068 wrote to memory of 3192 4068 1jJ43fQ4.exe 93 PID 4068 wrote to memory of 3192 4068 1jJ43fQ4.exe 93 PID 4068 wrote to memory of 3192 4068 1jJ43fQ4.exe 93 PID 4068 wrote to memory of 3192 4068 1jJ43fQ4.exe 93 PID 4068 wrote to memory of 3192 4068 1jJ43fQ4.exe 93 PID 4068 wrote to memory of 3192 4068 1jJ43fQ4.exe 93 PID 4068 wrote to memory of 3192 4068 1jJ43fQ4.exe 93 PID 4448 wrote to memory of 3556 4448 yw9Po24.exe 94 PID 4448 wrote to memory of 3556 4448 yw9Po24.exe 94 PID 4448 wrote to memory of 3556 4448 yw9Po24.exe 94 PID 3556 wrote to memory of 2704 3556 6HI3ek7.exe 98 PID 3556 wrote to memory of 2704 3556 6HI3ek7.exe 98 PID 3556 wrote to memory of 2704 3556 6HI3ek7.exe 98 PID 3556 wrote to memory of 2704 3556 6HI3ek7.exe 98 PID 3556 wrote to memory of 2704 3556 6HI3ek7.exe 98 PID 3556 wrote to memory of 2704 3556 6HI3ek7.exe 98 PID 3556 wrote to memory of 2704 3556 6HI3ek7.exe 98 PID 3556 wrote to memory of 2704 3556 6HI3ek7.exe 98 PID 4324 wrote to memory of 3436 4324 NEAS.5c3561b275b18f337476d1dbe9833c80.exe 100 PID 4324 wrote to memory of 3436 4324 NEAS.5c3561b275b18f337476d1dbe9833c80.exe 100 PID 4324 wrote to memory of 3436 4324 NEAS.5c3561b275b18f337476d1dbe9833c80.exe 100 PID 3436 wrote to memory of 4600 3436 7Xq6Zm21.exe 104 PID 3436 wrote to memory of 4600 3436 7Xq6Zm21.exe 104 PID 3436 wrote to memory of 4600 3436 7Xq6Zm21.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.5c3561b275b18f337476d1dbe9833c80.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.5c3561b275b18f337476d1dbe9833c80.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\yw9Po24.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\yw9Po24.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1jJ43fQ4.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1jJ43fQ4.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:3700
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:3192
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3192 -s 5405⤵
- Program crash
PID:4584
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\6HI3ek7.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\6HI3ek7.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\7Xq6Zm21.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\7Xq6Zm21.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\is64.bat" "3⤵PID:4600
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3192 -ip 31921⤵PID:564
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD5e239ed8997e44aae5baf23eb842e26ed
SHA194c4b93d5be8d8f5e1213e9b1661780c5bef9b75
SHA25690bd6afaefec5b0280274c379e86056a4a1ebb990ad081957adc7f78d22c15a7
SHA5128216fde50e746c360f4ace5f5659fc5354fa869b81b652027b9c24cb230e1dbee7ff7817076932a767d8e5eee3a7f1845f93928b8ddb28103bfdba6c834b324b
-
Filesize
73KB
MD5e239ed8997e44aae5baf23eb842e26ed
SHA194c4b93d5be8d8f5e1213e9b1661780c5bef9b75
SHA25690bd6afaefec5b0280274c379e86056a4a1ebb990ad081957adc7f78d22c15a7
SHA5128216fde50e746c360f4ace5f5659fc5354fa869b81b652027b9c24cb230e1dbee7ff7817076932a767d8e5eee3a7f1845f93928b8ddb28103bfdba6c834b324b
-
Filesize
316KB
MD5780f4e442b77f55f980b37eed4189d20
SHA1fc8539ecd837a2693e34e21333598887730238c2
SHA25693f5da209930641a89a89e00632f83730bc08a3837f9804e7bc8b68f3a336f3e
SHA512fd799cf9e2a094cc3cca9cb962987cabc2f7b9f354ad95c1783a188fe437893d99da74273aadc45de2e4000d96be84a7f4ab55a83842cbe392a39d0b9b328a2e
-
Filesize
316KB
MD5780f4e442b77f55f980b37eed4189d20
SHA1fc8539ecd837a2693e34e21333598887730238c2
SHA25693f5da209930641a89a89e00632f83730bc08a3837f9804e7bc8b68f3a336f3e
SHA512fd799cf9e2a094cc3cca9cb962987cabc2f7b9f354ad95c1783a188fe437893d99da74273aadc45de2e4000d96be84a7f4ab55a83842cbe392a39d0b9b328a2e
-
Filesize
300KB
MD55127226ce800eb933c216c3604b8b25b
SHA1e44e9b1fd21dd9786d5fd7775ef6c56212668889
SHA25656449e8916bf748bc2ddc80643099bb78ddc62058ffaa635e1d191430e3b74d9
SHA51259fc8b3c4480d8454821a62ce4508cbda14ea4b2669d5c0310a216726a561d35ff3827d33672281a79a9fc9153ffcedcc57f441b3930dc618cee8ebfb3f1d759
-
Filesize
300KB
MD55127226ce800eb933c216c3604b8b25b
SHA1e44e9b1fd21dd9786d5fd7775ef6c56212668889
SHA25656449e8916bf748bc2ddc80643099bb78ddc62058ffaa635e1d191430e3b74d9
SHA51259fc8b3c4480d8454821a62ce4508cbda14ea4b2669d5c0310a216726a561d35ff3827d33672281a79a9fc9153ffcedcc57f441b3930dc618cee8ebfb3f1d759
-
Filesize
131KB
MD5bfd1838953f5a5e8b03ee2f62bae832f
SHA1ed58b651019e4153257a72078bf9de9ba9cae77a
SHA2565e5d8661e59be3c2396850f99fa31aae01c82df752eddc078259b63276b86b6c
SHA512d663f2c60ce6705923a3d37c597837ac5243dc1045e585bd91c91f7368862f476cd9acdd08eb02cc586e3f078b5dac8988455e1e4802807554cbbe3e8381cd3c
-
Filesize
131KB
MD5bfd1838953f5a5e8b03ee2f62bae832f
SHA1ed58b651019e4153257a72078bf9de9ba9cae77a
SHA2565e5d8661e59be3c2396850f99fa31aae01c82df752eddc078259b63276b86b6c
SHA512d663f2c60ce6705923a3d37c597837ac5243dc1045e585bd91c91f7368862f476cd9acdd08eb02cc586e3f078b5dac8988455e1e4802807554cbbe3e8381cd3c
-
Filesize
181B
MD5225edee1d46e0a80610db26b275d72fb
SHA1ce206abf11aaf19278b72f5021cc64b1b427b7e8
SHA256e1befb57d724c9dc760cf42d7e0609212b22faeb2dc0c3ffe2fbd7134ff69559
SHA5124f01a2a248a1322cb690b7395b818d2780e46f4884e59f1ab96125d642b6358eea97c7fad6023ef17209b218daa9c88d15ea2b92f124ecb8434c0c7b4a710504