MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6a20f9a7f06259d2d59c7670f84f206eac129e3a85f4df0c444e0a3dabe6cc84. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Neshta


Vendor detections: 2


Intelligence 2 IOCs YARA 2 File information Comments

SHA256 hash: 6a20f9a7f06259d2d59c7670f84f206eac129e3a85f4df0c444e0a3dabe6cc84
SHA3-384 hash: 5d89f84351d92751a1f8f8ec4b4222a62da5bbacd912a92193f1450f93204a3006ac9145960b305d2d5dce47af173d97
SHA1 hash: e45d493f92ae01abbf91e3f6e7d7155b8789d2b1
MD5 hash: 1502ae163e41a238aabbec9cd9170247
humanhash: august-queen-red-east
File name:6a20f9a7f06259d2d59c7670f84f206eac129e3a85f4df0c444e0a3dabe6cc84
Download: download sample
Signature Neshta
File size:109'056 bytes
First seen:2020-11-07 20:02:05 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9f4693fc0c511135129493f2161d1e86 (253 x Neshta, 15 x Formbook, 14 x AgentTesla)
ssdeep 3072:U9qq94bUCPuH1Gv10ocLjf/Xn8AYYpHFtnP:6cmH1G3cnNhFtP
Threatray 7 similar samples on MalwareBazaar
TLSH 99B39D26F49180B1E86305B55B46F2FF8536F632981659FAF7DC4C0EDBA7EA0790C206
Reporter seifreed
Tags:Neshta

Intelligence


File Origin
# of uploads :
1
# of downloads :
79
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a file in the Windows directory
Modifying an executable file
Creating a file in the Program Files subdirectories
Creating a file
Enabling autorun with the shell\open\command registry branches
Infecting executable files
Gathering data
Result
Malware family:
n/a
Score:
  10/10
Tags:
persistence spyware
Behaviour
Modifies registry class
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Drops file in Windows directory
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Modifies system executable filetype association
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MAL_Netsha_Mar20_1
Author:Florian Roth
Description:Detects Netsha malware
Reference:Internal Research
Rule name:win_neshta_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments