MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b54934cb8e1ff68d2c4306e5a6eb0f9e649ad1680960253c0cfa0c35a6c4d313. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Neshta


Vendor detections: 5


Intelligence 5 IOCs YARA 2 File information Comments

SHA256 hash: b54934cb8e1ff68d2c4306e5a6eb0f9e649ad1680960253c0cfa0c35a6c4d313
SHA3-384 hash: 55b56d0a2bf689f02bd1beba2daf731b2e7d8eef167e69212c4bb5623a84a62d59119bcd4ea02cdd08aeab216b5d043a
SHA1 hash: ebc2a18781d087ed9fd7e43467f0da354c17d8c3
MD5 hash: 5c777e4901a8f4175342bca7978ee3d5
humanhash: utah-friend-earth-july
File name:PO#7A68D20.exe
Download: download sample
Signature Neshta
File size:787'456 bytes
First seen:2020-07-09 04:21:50 UTC
Last seen:2020-07-09 05:02:24 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:0jD/sL8XVKChu+QsyyqxLTESRJIOgGUfRBw+7hb7/Jo5:ojswXVKChu+QsyyqxLwSwIUfRBt7hxo5
Threatray 1'079 similar samples on MalwareBazaar
TLSH 84F4F13573A09D06C73E4F3AD9B150004FB1ED6B5A17F38B6EC42AEE589BB494902B17
Reporter cocaman
Tags:exe Neshta

Intelligence


File Origin
# of uploads :
2
# of downloads :
93
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file in the %temp% subdirectories
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-07-09 04:12:41 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
persistence spyware
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Modifies registry class
Suspicious use of WriteProcessMemory
Modifies registry class
Drops file in Program Files directory
Drops file in Program Files directory
Drops file in Windows directory
Drops file in Windows directory
Suspicious use of SetThreadContext
Suspicious use of SetThreadContext
Reads user/profile data of web browsers
Loads dropped DLL
Reads user/profile data of web browsers
Modifies system executable filetype association
Modifies system executable filetype association
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_neshta_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:win_neshta_g0
Author:gpalazolo
Description:This rule identifies Neshta Malware.
Reference:https://www.virusbulletin.com/virusbulletin/2014/08/bird-s-nest

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Neshta

Executable exe b54934cb8e1ff68d2c4306e5a6eb0f9e649ad1680960253c0cfa0c35a6c4d313

(this sample)

Comments