Analysis

  • max time kernel
    144s
  • max time network
    186s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 17:38

General

  • Target

    cfdad8ffc933f6b3219ecc0412033f68e1f2bdae39c5edf47a76529169838a04.exe

  • Size

    276KB

  • MD5

    44f60ddeacd4076c236c3f0edabedd10

  • SHA1

    b81118c55b3737035ab2667d06c655986037cadd

  • SHA256

    cfdad8ffc933f6b3219ecc0412033f68e1f2bdae39c5edf47a76529169838a04

  • SHA512

    7f74c1e7e11376166cd87c78ed2201cb8c0c43c7c9e23cf158e12e1ad329f9d81cc1c05d52b205255d8e2338ae225caf5ce44b801cd10d851f756543a668458f

  • SSDEEP

    6144:k9N3bJvJ/1RWBT5rT9xKdkeLa03Zm/G/HcTPZ+11E6wC:m31vt1s15rT9xukYa0s/G/8b6wC

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 8 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cfdad8ffc933f6b3219ecc0412033f68e1f2bdae39c5edf47a76529169838a04.exe
    "C:\Users\Admin\AppData\Local\Temp\cfdad8ffc933f6b3219ecc0412033f68e1f2bdae39c5edf47a76529169838a04.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2296
    • C:\Users\Admin\AppData\Local\Temp\3582-490\cfdad8ffc933f6b3219ecc0412033f68e1f2bdae39c5edf47a76529169838a04.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\cfdad8ffc933f6b3219ecc0412033f68e1f2bdae39c5edf47a76529169838a04.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1088
      • C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe
        "C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe" _?=C:\Users\Admin\AppData\Local\Temp\3582-490\
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1420

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\cfdad8ffc933f6b3219ecc0412033f68e1f2bdae39c5edf47a76529169838a04.exe
    Filesize

    235KB

    MD5

    571a1f1b794aa2c0bad31225793591b2

    SHA1

    b3cf920dd5da2fd431914cf4aff7b4a043aec62e

    SHA256

    6ec96659287eee8482213bfb9523a644ec986ab9c8542ef4d7b36415f7f9947d

    SHA512

    59582a315a573f2315ef9b54afa8a9751e6085d50b191ea585c3a58daf95da99515138772c691b3e72f8366d2fcd6f60b08ff8ea0f7ccdda0c0571ef315cd833

  • C:\Users\Admin\AppData\Local\Temp\3582-490\cfdad8ffc933f6b3219ecc0412033f68e1f2bdae39c5edf47a76529169838a04.exe
    Filesize

    235KB

    MD5

    571a1f1b794aa2c0bad31225793591b2

    SHA1

    b3cf920dd5da2fd431914cf4aff7b4a043aec62e

    SHA256

    6ec96659287eee8482213bfb9523a644ec986ab9c8542ef4d7b36415f7f9947d

    SHA512

    59582a315a573f2315ef9b54afa8a9751e6085d50b191ea585c3a58daf95da99515138772c691b3e72f8366d2fcd6f60b08ff8ea0f7ccdda0c0571ef315cd833

  • C:\Users\Admin\AppData\Local\Temp\nsaC8A5.tmp\System.dll
    Filesize

    11KB

    MD5

    c17103ae9072a06da581dec998343fc1

    SHA1

    b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

    SHA256

    dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

    SHA512

    d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

  • C:\Users\Admin\AppData\Local\Temp\nsaC8A5.tmp\System.dll
    Filesize

    11KB

    MD5

    c17103ae9072a06da581dec998343fc1

    SHA1

    b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

    SHA256

    dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

    SHA512

    d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

  • C:\Users\Admin\AppData\Local\Temp\nsaC8A5.tmp\UserInfo.dll
    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • C:\Users\Admin\AppData\Local\Temp\nsaC8A5.tmp\nsDialogs.dll
    Filesize

    9KB

    MD5

    c10e04dd4ad4277d5adc951bb331c777

    SHA1

    b1e30808198a3ae6d6d1cca62df8893dc2a7ad43

    SHA256

    e31ad6c6e82e603378cb6b80e67d0e0dcd9cf384e1199ac5a65cb4935680021a

    SHA512

    853a5564bf751d40484ea482444c6958457cb4a17fb973cf870f03f201b8b2643be41bccde00f6b2026dc0c3d113e6481b0dc4c7b0f3ae7966d38c92c6b5862e

  • C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe
    Filesize

    235KB

    MD5

    571a1f1b794aa2c0bad31225793591b2

    SHA1

    b3cf920dd5da2fd431914cf4aff7b4a043aec62e

    SHA256

    6ec96659287eee8482213bfb9523a644ec986ab9c8542ef4d7b36415f7f9947d

    SHA512

    59582a315a573f2315ef9b54afa8a9751e6085d50b191ea585c3a58daf95da99515138772c691b3e72f8366d2fcd6f60b08ff8ea0f7ccdda0c0571ef315cd833

  • C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe
    Filesize

    235KB

    MD5

    571a1f1b794aa2c0bad31225793591b2

    SHA1

    b3cf920dd5da2fd431914cf4aff7b4a043aec62e

    SHA256

    6ec96659287eee8482213bfb9523a644ec986ab9c8542ef4d7b36415f7f9947d

    SHA512

    59582a315a573f2315ef9b54afa8a9751e6085d50b191ea585c3a58daf95da99515138772c691b3e72f8366d2fcd6f60b08ff8ea0f7ccdda0c0571ef315cd833

  • memory/1088-132-0x0000000000000000-mapping.dmp
  • memory/1420-135-0x0000000000000000-mapping.dmp
  • memory/1420-142-0x00000000021B1000-0x00000000021B3000-memory.dmp
    Filesize

    8KB