Analysis

  • max time kernel
    151s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2024 22:45

General

  • Target

    2024-04-30_d6da671d1cb0a8be4874d9fb19f40ab3_neshta_phobos.exe

  • Size

    98KB

  • MD5

    d6da671d1cb0a8be4874d9fb19f40ab3

  • SHA1

    f74cfb8aa156be19d8ecf862b7f4563363725436

  • SHA256

    4e30f39ae6e696ed5ef6dd57a5144bcfde73bea5604179db13da438a33880bd2

  • SHA512

    58230fd980e814c77d6c0553c23a9fc3ce02e21dca049d7b56267b6df4acb705cddba5bab1bab60a3b94effc71ca0aaf3982446b2c90cc747f4008f7b5468485

  • SSDEEP

    1536:JxqjQ+P04wsmJCpEEt4AwMEz9UQz0QNeRBl5PT/rx1mzwRMSTdLpJPs:sr85Cn45MEyQ5QRrmzwR5Jk

Malware Config

Signatures

  • Detect Neshta payload 15 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-30_d6da671d1cb0a8be4874d9fb19f40ab3_neshta_phobos.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-30_d6da671d1cb0a8be4874d9fb19f40ab3_neshta_phobos.exe"
    1⤵
    • Checks computer location settings
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    PID:2356
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3776 --field-trial-handle=2252,i,16504368816373493055,9578615028378602855,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1832

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Event Triggered Execution

    1
    T1546

    Change Default File Association

    1
    T1546.001

    Privilege Escalation

    Event Triggered Execution

    1
    T1546

    Change Default File Association

    1
    T1546.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroRd32.exe
      Filesize

      2.4MB

      MD5

      8ffc3bdf4a1903d9e28b99d1643fc9c7

      SHA1

      919ba8594db0ae245a8abd80f9f3698826fc6fe5

      SHA256

      8268d3fefe8ca96a25a73690d14bacf644170ab5e9e70d2f8eeb350a4c83f9f6

      SHA512

      0b94ead97374d74eaee87e7614ddd3911d2cf66d4c49abbfd06b02c03e5dd56fd00993b4947e8a4bcd9d891fa39cab18cc6b61efc7d0812e91eb3aea9cd1a427

    • C:\Users\Admin\AppData\Local\Temp\3582-490\2024-04-30_d6da671d1cb0a8be4874d9fb19f40ab3_neshta_phobos.exe
      Filesize

      58KB

      MD5

      20e37d142f111376c3f3ded44f7b97c5

      SHA1

      e689865ff8deb040f3e6b6d5c7f9216d8f71c5b1

      SHA256

      859f006320e64bc17a03bf182967b74b3137467d3cf5015e340bf11ce5cf4d5c

      SHA512

      76985e8fecf4ff70565296f4e9e851bfd98d249c8348816369d985faf15ccd111a12a9899ef8020e57a92e089f37c9e45d40d48b23bf5004aca91af01e6e1cc6

    • memory/2356-123-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2356-124-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2356-119-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2356-120-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2356-121-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2356-122-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2356-11-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2356-76-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2356-125-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2356-126-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2356-127-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2356-128-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2356-129-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2356-130-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB