MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 511f5c0a9946188ad3dbbb58c2e2e5564402d83dd77379a39c8a17c660a737da. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Neshta


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments 1

SHA256 hash: 511f5c0a9946188ad3dbbb58c2e2e5564402d83dd77379a39c8a17c660a737da
SHA3-384 hash: 145ae8de28968c291dc6b416cfa5e70913e34e63ceed5030e3f2c66f1660e8924484257f01bd9db80e79c3c74114287c
SHA1 hash: 64da6737b14dc11fb68fe4aef22981219ecbfd9f
MD5 hash: 8efc94a68d078ed67459403c868aa9f0
humanhash: golf-leopard-texas-victor
File name:8efc94a68d078ed67459403c868aa9f0
Download: download sample
Signature Neshta
File size:244'021 bytes
First seen:2021-10-22 10:52:38 UTC
Last seen:2021-10-22 13:32:51 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b76363e9cb88bf9390860da8e50999d2 (464 x Formbook, 184 x AgentTesla, 122 x SnakeKeylogger)
ssdeep 6144:wBlL/cbnggLr08960+6EV1PEb5rHfSRUGA4C:CeRP8RZMbBHfadA7
Threatray 178 similar samples on MalwareBazaar
TLSH T1FC34131422C588FBD88B4BF141FA5B39E3F3519B0015AB5B47B24F6836742CB6A2E753
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter zbetcheckin
Tags:32 exe Neshta

Intelligence


File Origin
# of uploads :
2
# of downloads :
301
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a file
Creating a window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook Neshta
Detection:
malicious
Classification:
spre.troj.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Creates an undocumented autostart registry key
Drops executable to a common third party application directory
Drops PE files with a suspicious file extension
Infects executable files (exe, dll, sys, html)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected FormBook
Yara detected Neshta
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Zapchast
Status:
Malicious
First seen:
2021-10-22 08:01:34 UTC
AV detection:
14 of 28 (50.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:neshta persistence spyware stealer
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Drops file in Program Files directory
Drops file in Windows directory
Loads dropped DLL
Reads user/profile data of web browsers
Modifies system executable filetype association
Neshta
Unpacked files
SH256 hash:
511f5c0a9946188ad3dbbb58c2e2e5564402d83dd77379a39c8a17c660a737da
MD5 hash:
8efc94a68d078ed67459403c868aa9f0
SHA1 hash:
64da6737b14dc11fb68fe4aef22981219ecbfd9f
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Neshta

Executable exe 511f5c0a9946188ad3dbbb58c2e2e5564402d83dd77379a39c8a17c660a737da

(this sample)

Comments



Avatar
zbet commented on 2021-10-22 10:52:39 UTC

url : hxxp://192.227.228.38/0002/vbc.exe