MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 16f75019c7de5d79c259d4b1f1003938bd6449ce3c49b28d6320bb43dd6bd82a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Neshta


Vendor detections: 9


Intelligence 9 IOCs YARA 3 File information Comments

SHA256 hash: 16f75019c7de5d79c259d4b1f1003938bd6449ce3c49b28d6320bb43dd6bd82a
SHA3-384 hash: 4bae34d59d0baadd231d35334b6a9a8c8c520020d23990abfd4ffc9b7b436569191f02b819ee8310c0144df7403a5771
SHA1 hash: 9955f4d4fd6e0000a908e99116d5d22c6371b255
MD5 hash: 931568b982ac42dd2edc68ff203ec101
humanhash: muppet-autumn-berlin-zulu
File name:931568b982ac42dd2edc68ff203ec101.exe
Download: download sample
Signature Neshta
File size:281'781 bytes
First seen:2021-10-31 15:09:14 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9f4693fc0c511135129493f2161d1e86 (250 x Neshta, 15 x Formbook, 14 x AgentTesla)
ssdeep 6144:Pu/vLdNnaLNu0ELLFUH50QsVMxi6KjwBsG14ugTqi77cBlL/cw2:6RNv0iZ80Qhxis14Jqi7KeL
Threatray 186 similar samples on MalwareBazaar
TLSH T114540255F9E1C8B3D0221A38DD3AD7B0917A792279306597A7B41FEFECB53C2680C14A
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter abuse_ch
Tags:exe Neshta

Intelligence


File Origin
# of uploads :
1
# of downloads :
267
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
931568b982ac42dd2edc68ff203ec101.exe
Verdict:
Malicious activity
Analysis date:
2021-10-31 15:20:20 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a file in the Windows directory
Creating a process from a recently created file
Modifying an executable file
Creating a file
Launching the default Windows debugger (dwwin.exe)
Enabling autorun with the shell\open\command registry branches
Unauthorized injection to a recently created process
Infecting executable files
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook Neshta
Detection:
malicious
Classification:
spre.troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Creates an undocumented autostart registry key
Drops executables to the windows directory (C:\Windows) and starts them
Drops PE files with a suspicious file extension
Infects executable files (exe, dll, sys, html)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sample is not signed and drops a device driver
Yara detected FormBook
Yara detected Neshta
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 512460 Sample: s0HrGG3HI0.exe Startdate: 31/10/2021 Architecture: WINDOWS Score: 100 62 Malicious sample detected (through community Yara rule) 2->62 64 Antivirus detection for dropped file 2->64 66 Antivirus / Scanner detection for submitted sample 2->66 68 5 other signatures 2->68 14 s0HrGG3HI0.exe 4 2->14         started        process3 file4 58 C:\Windows\svchost.com, PE32 14->58 dropped 60 C:\Users\user\AppData\...\s0HrGG3HI0.exe, PE32 14->60 dropped 88 Creates an undocumented autostart registry key 14->88 90 Drops PE files with a suspicious file extension 14->90 18 s0HrGG3HI0.exe 17 14->18         started        signatures5 process6 file7 44 C:\Users\user\AppData\Local\...\vskgzcgvn.dll, PE32 18->44 dropped 70 Multi AV Scanner detection for dropped file 18->70 72 Machine Learning detection for dropped file 18->72 74 Injects a PE file into a foreign processes 18->74 22 s0HrGG3HI0.exe 3 2 18->22         started        signatures8 process9 process10 24 svchost.com 1 22->24         started        file11 48 C:\Users\user\AppData\Local\...\DismHost.exe, PE32 24->48 dropped 50 C:\Users\user\AppData\Local\...\setup.exe, PE32 24->50 dropped 52 C:\Users\user\...\OneDriveUpdaterService.exe, PE32 24->52 dropped 54 6 other malicious files 24->54 dropped 78 Antivirus detection for dropped file 24->78 80 Machine Learning detection for dropped file 24->80 82 Sample is not signed and drops a device driver 24->82 84 Infects executable files (exe, dll, sys, html) 24->84 28 s0HrGG3HI0.exe 16 24->28         started        signatures12 process13 file14 56 C:\Users\user\AppData\Local\...\vskgzcgvn.dll, PE32 28->56 dropped 86 Injects a PE file into a foreign processes 28->86 32 s0HrGG3HI0.exe 1 2 28->32         started        signatures15 process16 process17 34 svchost.com 32->34         started        process18 36 s0HrGG3HI0.exe 34->36         started        file19 46 C:\Users\user\AppData\Local\...\vskgzcgvn.dll, PE32 36->46 dropped 76 Injects a PE file into a foreign processes 36->76 40 s0HrGG3HI0.exe 36->40         started        signatures20 process21 process22 42 svchost.com 40->42         started       
Threat name:
Win32.Virus.Neshta
Status:
Malicious
First seen:
2021-10-31 14:03:20 UTC
AV detection:
28 of 28 (100.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:neshta persistence spyware stealer
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
NSIS installer
Enumerates physical storage devices
Program crash
Drops file in Program Files directory
Drops file in Windows directory
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Modifies system executable filetype association
Neshta
Unpacked files
SH256 hash:
cabc6346c99a2f74c7cac1d4c1f83538cce9b0047c8437e240af03338b73f192
MD5 hash:
879fe70b7d9b58770c4c5ff43b6af498
SHA1 hash:
f9fd57ae071014e5ccb32440ee52d2c51166a0c3
SH256 hash:
d7e178838c8b866f84d1bb0218546356f74d094ae324802b75a39f5fa643e5fa
MD5 hash:
9a01ad062c7e75169c33041e331df524
SHA1 hash:
1efb299d12b10140f4bceee3beb8c6df46d6f908
SH256 hash:
16f75019c7de5d79c259d4b1f1003938bd6449ce3c49b28d6320bb43dd6bd82a
MD5 hash:
931568b982ac42dd2edc68ff203ec101
SHA1 hash:
9955f4d4fd6e0000a908e99116d5d22c6371b255
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MAL_Neshta_Generic
Author:Florian Roth
Description:Detects Neshta malware
Reference:Internal Research
Rule name:MAL_Neshta_Generic_RID2DC9
Author:Florian Roth
Description:Detects Neshta malware
Reference:Internal Research
Rule name:win_neshta_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Neshta

Executable exe 16f75019c7de5d79c259d4b1f1003938bd6449ce3c49b28d6320bb43dd6bd82a

(this sample)

  
Delivery method
Distributed via web download

Comments