MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0fe387a2d21af169b8af4feb2e8251e282727af1f76dc615e04e87e92d1afb79. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Neshta


Vendor detections: 17


Intelligence 17 IOCs YARA 12 File information Comments 1

SHA256 hash: 0fe387a2d21af169b8af4feb2e8251e282727af1f76dc615e04e87e92d1afb79
SHA3-384 hash: 74791c0b6f77cd9ce605fca5febf40a7e131507f8ab74480076800ef9ea9cb0a4dbd6681acd42b1870cf4e0cbaef0230
SHA1 hash: 0c7cb176ede31e6b821545d77c624d3d9ecb6dcc
MD5 hash: c6c7328d33179e6af39a65e916169d66
humanhash: network-paris-delta-lake
File name:c6c7328d33179e6af39a65e916169d66
Download: download sample
Signature Neshta
File size:1'785'816 bytes
First seen:2024-03-02 18:13:49 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9f4693fc0c511135129493f2161d1e86 (250 x Neshta, 15 x Formbook, 14 x AgentTesla)
ssdeep 24576:S4De8C0H+PBaF1vJEVq0o1CHDneAfLQn652lO3jN2NOV:9PiPBGJEVC1CHD1ufi
TLSH T101853907FE8489BAC779C17F82569222B631BC494BE6B75B379CE6302D76F801F18644
TrID 64.7% (.EXE) Win32 Executable Borland Delphi 6 (262638/61)
14.1% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
10.2% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9)
3.4% (.EXE) Win32 Executable Delphi generic (14182/79/4)
2.5% (.EXE) Win64 Executable (generic) (10523/12/4)
File icon (PE):PE icon
dhash icon d08ca6aaaaa684b0 (1 x Neshta)
Reporter zbetcheckin
Tags:32 exe Neshta

Intelligence


File Origin
# of uploads :
1
# of downloads :
305
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
4363463463464363463463463.bin (1).zip
Verdict:
Malicious activity
Analysis date:
2024-03-03 09:55:03 UTC
Tags:
hausbomber loader stealer redline opendir vidar risepro evasion ramnit trojan amadey xworm remote payload asyncrat rat raccoon recordbreaker

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Сreating synchronization primitives
Creating a process from a recently created file
Creating a file in the Windows directory
Modifying an executable file
Creating a file
Creating a file in the Program Files subdirectories
DNS request
Connection attempt
Sending a custom TCP request
Launching the default Windows debugger (dwwin.exe)
Enabling autorun with the shell\open\command registry branches
Infecting executable files
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
fingerprint lolbin neshta overlay shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AsyncRAT, Neshta, VenomRAT
Detection:
malicious
Classification:
spre.troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Creates an undocumented autostart registry key
Drops executable to a common third party application directory
Drops or copies MsMpEng.exe (Windows Defender, likely to bypass HIPS)
Drops PE files with a suspicious file extension
Found malware configuration
Infects executable files (exe, dll, sys, html)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AsyncRAT
Yara detected Neshta
Yara detected VenomRAT
Behaviour
Behavior Graph:
Threat name:
Win32.Virus.Neshta
Status:
Malicious
First seen:
2024-03-02 18:14:09 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
24 of 24 (100.00%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
Score:
  10/10
Tags:
family:neshta persistence spyware stealer
Behaviour
Modifies registry class
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Modifies system executable filetype association
Reads user/profile data of web browsers
Detect Neshta payload
Neshta
Unpacked files
SH256 hash:
0fe387a2d21af169b8af4feb2e8251e282727af1f76dc615e04e87e92d1afb79
MD5 hash:
c6c7328d33179e6af39a65e916169d66
SHA1 hash:
0c7cb176ede31e6b821545d77c624d3d9ecb6dcc
Detections:
win_neshta_g0 win_neshta_1 MAL_Malware_Imphash_Mar23_1 MAL_Neshta_Generic MALWARE_Win_Neshta
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Borland
Author:malware-lu
Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:MALWARE_Win_Neshta
Author:ditekSHen
Description:Detects Neshta
Rule name:MAL_Malware_Imphash_Mar23_1
Author:Arnim Rupp
Description:Detects malware by known bad imphash or rich_pe_header_hash
Reference:https://yaraify.abuse.ch/statistics/
Rule name:MAL_Neshta_Generic
Author:Florian Roth (Nextron Systems)
Description:Detects Neshta malware
Reference:Internal Research
Rule name:MAL_Neshta_Generic_RID2DC9
Author:Florian Roth
Description:Detects Neshta malware
Reference:Internal Research
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:Rustyloader_mem_loose
Author:James_inthe_box
Description:Corroded buerloader
Reference:https://app.any.run/tasks/83064edd-c7eb-4558-85e8-621db72b2a24
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Windows_Virus_Neshta_2a5a14c8
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Neshta

Executable exe 0fe387a2d21af169b8af4feb2e8251e282727af1f76dc615e04e87e92d1afb79

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
MULTIMEDIA_APICan Play Multimediagdi32.dll::StretchDIBits
SHELL_APIManipulates System Shellshell32.dll::ShellExecuteA
WIN32_PROCESS_APICan Create Process and Threadskernel32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIkernel32.dll::GetDriveTypeA
kernel32.dll::GetStartupInfoA
kernel32.dll::GetCommandLineA
WIN_BASE_EXEC_APICan Execute other programskernel32.dll::WinExec
WIN_BASE_IO_APICan Create Fileskernel32.dll::CreateDirectoryA
kernel32.dll::CreateFileA
kernel32.dll::DeleteFileA
kernel32.dll::GetWindowsDirectoryA
kernel32.dll::GetFileAttributesA
kernel32.dll::FindFirstFileA
WIN_REG_APICan Manipulate Windows Registryadvapi32.dll::RegOpenKeyExA
advapi32.dll::RegQueryValueExA
advapi32.dll::RegSetValueExA

Comments



Avatar
zbet commented on 2024-03-02 18:13:50 UTC

url : hxxps://107.175.3.10//Users/Signed_20240223014935247.exe