MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8775466739105b4c7bf67886f0f7f412ca3ff6272c1f72dda0c8c19da16e684d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Neshta


Vendor detections: 10


Intelligence 10 IOCs YARA 1 File information Comments

SHA256 hash: 8775466739105b4c7bf67886f0f7f412ca3ff6272c1f72dda0c8c19da16e684d
SHA3-384 hash: 8f712ebe9cfa2ff666dad568bce9ad681bb8d484a7fda10494989b79a15b1ea3df4dfd3e8f9c5ac54f46aaf917027b08
SHA1 hash: d73c8b229a3951b255a25e8dc75b251da92c22d7
MD5 hash: eca01282aa1848837b90e4a500040888
humanhash: victor-montana-red-thirteen
File name:Maersk_Shipping_Cargo_Arrival_notice#83736494.exe
Download: download sample
Signature Neshta
File size:614'760 bytes
First seen:2022-07-11 08:41:51 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 5f0c714c36e6cc016b3a1f4bc86559e4 (199 x GuLoader, 14 x Formbook, 4 x AgentTesla)
ssdeep 12288:Iq7z1tB/j7L1nK9FkJYlgzaRs5+DEOn6rqGRGKz2nyC:d7Thjv1K9vsh+AO6rcR
Threatray 12'998 similar samples on MalwareBazaar
TLSH T1ACD412623AA1D826C8001A75CDA9CAF987B1FD02D911975333D47F5FBDB7681AE1E2C0
TrID 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
16.4% (.EXE) Win64 Executable (generic) (10523/12/4)
10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
7.0% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 4bc498327090a828 (4 x Formbook, 2 x GuLoader, 1 x Neshta)
Reporter abuse_ch
Tags:exe Maersk Neshta signed

Code Signing Certificate

Organisation:Parallelepipedic8 cofinances prefertilise Amebas8
Issuer:Parallelepipedic8 cofinances prefertilise Amebas8
Algorithm:sha256WithRSAEncryption
Valid from:2022-07-11T03:34:45Z
Valid to:2023-07-11T03:34:45Z
Serial number: 6f4074dbcd0da56b
Thumbprint Algorithm:SHA256
Thumbprint: 12064a7ba3f2c1653ae1b5cf6e693dda4dc88c910c38e2283d9d77411b690485
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
233
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Maersk_Shipping_Cargo_Arrival_notice#83736494.exe
Verdict:
Malicious activity
Analysis date:
2022-07-11 22:11:52 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a file in the %AppData% directory
Creating a file in the %temp% subdirectories
Searching for the window
Delayed reading of the file
Sending a custom TCP request
Launching a process
Creating a window
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
buer overlay packed shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
GuLoader
Detection:
malicious
Classification:
evad.spre.troj
Score:
96 / 100
Signature
C2 URLs / IPs found in malware configuration
Creates an undocumented autostart registry key
Drops executable to a common third party application directory
Drops or copies MsMpEng.exe (Windows Defender, likely to bypass HIPS)
Drops PE files with a suspicious file extension
Infects executable files (exe, dll, sys, html)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Multi AV Scanner detection for submitted file
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected GuLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 661498 Sample: Maersk_Shipping_Cargo_Arriv... Startdate: 11/07/2022 Architecture: WINDOWS Score: 96 32 www.buildexknitbd.com 2->32 34 buildexknitbd.com 2->34 38 Multi AV Scanner detection for submitted file 2->38 40 Yara detected GuLoader 2->40 42 C2 URLs / IPs found in malware configuration 2->42 44 3 other signatures 2->44 7 Maersk_Shipping_Cargo_Arrival_notice#83736494.exe 4 38 2->7         started        signatures3 process4 file5 16 C:\Users\user\AppData\Local\...\System.dll, PE32 7->16 dropped 18 C:\Users\user\AppData\Local\Temp\...\Math.dll, PE32 7->18 dropped 20 C:\Users\user\AppData\Local\...\liboscar.dll, PE32 7->20 dropped 22 2 other files (none is malicious) 7->22 dropped 46 Drops PE files with a suspicious file extension 7->46 48 Drops or copies MsMpEng.exe (Windows Defender, likely to bypass HIPS) 7->48 50 Tries to detect Any.run 7->50 11 Maersk_Shipping_Cargo_Arrival_notice#83736494.exe 11 7->11         started        signatures6 process7 dnsIp8 36 buildexknitbd.com 209.142.66.77, 49741, 80 INNSYSCA Reserved 11->36 24 C:\Windows\svchost.com, PE32 11->24 dropped 26 C:\ProgramData\Microsoft\...\mpextms.exe, PE32 11->26 dropped 28 C:\ProgramData\Microsoft\...\MpCmdRun.exe, PE32 11->28 dropped 30 80 other files (79 malicious) 11->30 dropped 52 Creates an undocumented autostart registry key 11->52 54 Tries to detect Any.run 11->54 56 Drops executable to a common third party application directory 11->56 58 Infects executable files (exe, dll, sys, html) 11->58 file9 signatures10
Threat name:
Win32.Trojan.GuLoader
Status:
Malicious
First seen:
2022-07-11 04:18:02 UTC
File Type:
PE (Exe)
Extracted files:
8
AV detection:
16 of 26 (61.54%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:guloader family:neshta discovery downloader persistence spyware stealer
Behaviour
Modifies registry class
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Checks installed software on the system
Checks QEMU agent file
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Detect Neshta payload
Guloader,Cloudeye
Modifies system executable filetype association
Neshta
Unpacked files
SH256 hash:
c7a20bcaa0197aedddc8e4797bbb33fdf70d980f5e83c203d148121c2106d917
MD5 hash:
792b6f86e296d3904285b2bf67ccd7e0
SHA1 hash:
966b16f84697552747e0ddd19a4ba8ab5083af31
SH256 hash:
2e04ca9b3c34b0c1a8a90fc2754ec2746a1bd8a2697d63ddb859cf38d3f15774
MD5 hash:
bb2684bfb85b159c86346685c58873f3
SHA1 hash:
6fc317147a2edbef362c66104383118d8be1ff23
SH256 hash:
8775466739105b4c7bf67886f0f7f412ca3ff6272c1f72dda0c8c19da16e684d
MD5 hash:
eca01282aa1848837b90e4a500040888
SHA1 hash:
d73c8b229a3951b255a25e8dc75b251da92c22d7
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Ins_NSIS_Buer_Nov_2020_1
Author:Arkbird_SOLG
Description:Detect NSIS installer used for Buer loader

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments