MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5a877117c8502edae43d30c15f39bf566b420919533e91ea44ce8e5e2b6e76c4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Neshta


Vendor detections: 12


Intelligence 12 IOCs YARA 4 File information Comments

SHA256 hash: 5a877117c8502edae43d30c15f39bf566b420919533e91ea44ce8e5e2b6e76c4
SHA3-384 hash: 8123ad95ffbabf1bb2a5061777971a88e1b195f75ce9ee70a09a2d4af9168110a3eb714cb16e181d47d3a7028a6ed7da
SHA1 hash: 30e95b536fdcd6953bf0cb21557bf3e7970535a9
MD5 hash: 2ad0998f87934e69a5096fc036c04a01
humanhash: sweet-oregon-dakota-pasta
File name:Vega Sky Tools.exe
Download: download sample
Signature Neshta
File size:416'768 bytes
First seen:2022-02-04 08:34:27 UTC
Last seen:2022-02-04 08:35:21 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 9f4693fc0c511135129493f2161d1e86 (250 x Neshta, 15 x Formbook, 14 x AgentTesla)
ssdeep 6144:k9qaagzyH/v3ULX9NZVSV06luL4S1TuvZKzuQJG2NpfN:5gzdXZMa6skyDNpfN
TLSH T16A94F965D1543563D1EEC6B9A21CD2CB0666BD00EFA3F6392F4C7858EDF1E4A986C302
File icon (PE):PE icon
dhash icon e8f0ccf0f0f4f8f8 (1 x Neshta)
Reporter khoaho1234567
Tags:exe Neshta

Intelligence


File Origin
# of uploads :
3
# of downloads :
216
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Vega Sky Tools.exe
Verdict:
Malicious activity
Analysis date:
2022-02-04 08:44:03 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe neshta overlay replace.exe shell32.dll update.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
spre.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Gathering data
Threat name:
Win32.Virus.Neshta
Status:
Malicious
First seen:
2019-04-25 03:33:04 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
31 of 31 (100.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:neshta persistence spyware stealer
Behaviour
Modifies data under HKEY_USERS
Modifies registry class
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Sets service image path in registry
Modifies system executable filetype association
Neshta
Unpacked files
SH256 hash:
5a877117c8502edae43d30c15f39bf566b420919533e91ea44ce8e5e2b6e76c4
MD5 hash:
2ad0998f87934e69a5096fc036c04a01
SHA1 hash:
30e95b536fdcd6953bf0cb21557bf3e7970535a9
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_SmartAssembly
Author:ditekSHen
Description:Detects executables packed with SmartAssembly
Rule name:MALWARE_Win_Neshta
Author:ditekSHen
Description:Detects Neshta
Rule name:MAL_Neshta_Generic
Author:Florian Roth
Description:Detects Neshta malware
Reference:Internal Research
Rule name:MAL_Neshta_Generic_RID2DC9
Author:Florian Roth
Description:Detects Neshta malware
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments