MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 aae66e4930de3e86e7a4095dbba08680278f96f570a0d116e4616c12492a3073. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Neshta


Vendor detections: 14


Intelligence 14 IOCs YARA 4 File information Comments 1

SHA256 hash: aae66e4930de3e86e7a4095dbba08680278f96f570a0d116e4616c12492a3073
SHA3-384 hash: 77cc3a0c06f31ccc22f250ae1c417168eb000ba08c96710eb3f6c9ae063d8300d78e19071d8f452ffe5d108327f2d2df
SHA1 hash: 6e032202767689816fc40c43bb5d6049a2688e14
MD5 hash: b76136e1f5090ad436a051892b6f2c5d
humanhash: eleven-artist-tennis-tennessee
File name:b76136e1f5090ad436a051892b6f2c5d
Download: download sample
Signature Neshta
File size:331'776 bytes
First seen:2022-03-21 10:08:15 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9f4693fc0c511135129493f2161d1e86 (250 x Neshta, 15 x Formbook, 14 x AgentTesla)
ssdeep 3072:sr85CX6JcWUg3HxfMZTSjajSk9AEoDfTW17cFmX4U:k9X6JthflW1ATa1o24U
TLSH T1126418B2FA51D235C8151E34D51786F84A239D61FF20A8AF7A9F3F2A3B323C6502515B
File icon (PE):PE icon
dhash icon 2d2b5b2d07471625 (2 x Neshta)
Reporter zbetcheckin
Tags:32 exe Neshta

Intelligence


File Origin
# of uploads :
1
# of downloads :
210
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a process with a hidden window
Running batch commands
Launching a process
Creating a file in the %temp% subdirectories
Сreating synchronization primitives
Creating a process from a recently created file
Creating a file in the Windows directory
Modifying an executable file
Creating a file
Creating a file in the Program Files subdirectories
Unauthorized injection to a recently created process
Enabling autorun with the shell\open\command registry branches
Query of malicious DNS domain
Infecting executable files
Sending an HTTP GET request to an infection source
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
neshta overlay shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
spre.adwa.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Creates an undocumented autostart registry key
Drops executable to a common third party application directory
Drops executables to the windows directory (C:\Windows) and starts them
Drops PE files with a suspicious file extension
Infects executable files (exe, dll, sys, html)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Sample is not signed and drops a device driver
Sigma detected: Execution of Suspicious File Type Extension
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected Costura Assembly Loader
Yara detected Neshta
Yara detected Shellcode strings
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 593095 Sample: gECefel343 Startdate: 21/03/2022 Architecture: WINDOWS Score: 100 41 Malicious sample detected (through community Yara rule) 2->41 43 Antivirus detection for dropped file 2->43 45 Antivirus / Scanner detection for submitted sample 2->45 47 9 other signatures 2->47 9 gECefel343.exe 4 2->9         started        process3 file4 29 C:\Windows\svchost.com, PE32 9->29 dropped 31 C:\Users\user\AppData\Local\...\setup.exe, PE32 9->31 dropped 33 C:\Users\user\AppData\...\gECefel343.exe, PE32 9->33 dropped 35 8 other malicious files 9->35 dropped 55 Creates an undocumented autostart registry key 9->55 57 Drops PE files with a suspicious file extension 9->57 59 Drops executable to a common third party application directory 9->59 61 Infects executable files (exe, dll, sys, html) 9->61 13 gECefel343.exe 18 3 9->13         started        signatures5 process6 dnsIp7 37 upcj.org 143.95.240.35, 49763, 80 ASMALLORANGE1US United States 13->37 39 www.upcj.org 13->39 63 Machine Learning detection for dropped file 13->63 65 Drops executables to the windows directory (C:\Windows) and starts them 13->65 17 svchost.com 1 13->17         started        signatures8 process9 file10 27 C:\Windows\directx.sys, ASCII 17->27 dropped 49 Antivirus detection for dropped file 17->49 51 Machine Learning detection for dropped file 17->51 53 Sample is not signed and drops a device driver 17->53 21 cmd.exe 1 17->21         started        signatures11 process12 process13 23 conhost.exe 21->23         started        25 timeout.exe 1 21->25         started       
Threat name:
Win32.Virus.Neshta
Status:
Malicious
First seen:
2022-03-21 10:09:10 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
27 of 27 (100.00%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
Result
Malware family:
Score:
  10/10
Tags:
family:neshta family:pony collection persistence rat spyware stealer
Behaviour
Delays execution with timeout.exe
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_win_path
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Suspicious use of SetThreadContext
Accesses Microsoft Outlook accounts
Accesses Microsoft Outlook profiles
Adds Run key to start application
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Detect Neshta Payload
Modifies system executable filetype association
Neshta
Pony,Fareit
Malware Config
C2 Extraction:
http://clamprite.ga/bryan/vtx.php
Unpacked files
SH256 hash:
aae66e4930de3e86e7a4095dbba08680278f96f570a0d116e4616c12492a3073
MD5 hash:
b76136e1f5090ad436a051892b6f2c5d
SHA1 hash:
6e032202767689816fc40c43bb5d6049a2688e14
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:MALWARE_Win_Neshta
Author:ditekSHen
Description:Detects Neshta
Rule name:MAL_Neshta_Generic
Author:Florian Roth
Description:Detects Neshta malware
Reference:Internal Research
Rule name:MAL_Neshta_Generic_RID2DC9
Author:Florian Roth
Description:Detects Neshta malware
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Neshta

Executable exe aae66e4930de3e86e7a4095dbba08680278f96f570a0d116e4616c12492a3073

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-03-21 10:08:35 UTC

url : hxxp://192.3.122.190/331/vbc.exe