MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bf99b231b81ab2ba895c0cbf395a5fdb5fc18d3465592150e365f31302c8250a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Neshta


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments

SHA256 hash: bf99b231b81ab2ba895c0cbf395a5fdb5fc18d3465592150e365f31302c8250a
SHA3-384 hash: 0c484a15b02083a7f273eaf30e9649794d2b60024228ae3d113714e325fca5f825927517160b5934b34e6ad2bb5f5ce6
SHA1 hash: c04b0adc612addc701e3a0336a4e8a23fbd331c4
MD5 hash: 547612a9ff746063a74c71b009230500
humanhash: avocado-maine-jig-march
File name:547612a9ff746063a74c71b009230500.exe
Download: download sample
Signature Neshta
File size:115'200 bytes
First seen:2021-09-26 14:49:56 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9f4693fc0c511135129493f2161d1e86 (250 x Neshta, 15 x Formbook, 14 x AgentTesla)
ssdeep 1536:JxqjQ+P04wsmJCfCuPwL+Hzrxx9Yfy+dJ4tS7T3PSC:sr85C643FYPP4tkr
Threatray 5'800 similar samples on MalwareBazaar
TLSH T1EDB38C66F58DCB30E0500EB9DCDB92F0442ABD217C254EEB7A843DCCBC796C1696C64A
File icon (PE):PE icon
dhash icon 20047c7c60e0e002 (6 x MassLogger, 2 x Neshta, 1 x a310Logger)
Reporter abuse_ch
Tags:exe Neshta

Intelligence


File Origin
# of uploads :
1
# of downloads :
189
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
547612a9ff746063a74c71b009230500.exe
Verdict:
Malicious activity
Analysis date:
2021-09-26 14:56:16 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a file in the Windows directory
Modifying an executable file
Creating a process from a recently created file
Creating a window
Enabling autorun with the shell\open\command registry branches
Infecting executable files
Result
Threat name:
GuLoader Neshta
Detection:
malicious
Classification:
rans.spre.troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Creates an undocumented autostart registry key
Drops executable to a common third party application directory
Drops PE files with a suspicious file extension
GuLoader behavior detected
Hides threads from debuggers
Infects executable files (exe, dll, sys, html)
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Potential malicious icon found
Tries to detect Any.run
Tries to detect virtualization through RDTSC time measurements
Yara detected GuLoader
Yara detected Neshta
Behaviour
Behavior Graph:
Threat name:
Win32.Virus.Neshta
Status:
Malicious
First seen:
2021-09-26 14:50:10 UTC
AV detection:
44 of 45 (97.78%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:guloader family:neshta downloader persistence spyware stealer
Behaviour
Modifies registry class
Suspicious behavior: MapViewOfSection
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Checks QEMU agent file
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Guloader,Cloudeye
Modifies system executable filetype association
Neshta
Unpacked files
SH256 hash:
49b04162c412105ab0857de16713724cbf3234a0b6ba51f3a5286312633f20c3
MD5 hash:
1f1b425190b2fb0396ad2d538b1060ba
SHA1 hash:
413f98641d46fdcabfcaf64f29495667de6282ea
SH256 hash:
bf99b231b81ab2ba895c0cbf395a5fdb5fc18d3465592150e365f31302c8250a
MD5 hash:
547612a9ff746063a74c71b009230500
SHA1 hash:
c04b0adc612addc701e3a0336a4e8a23fbd331c4
Detections:
win_neshta_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MAL_Neshta_Generic
Author:Florian Roth
Description:Detects Neshta malware
Reference:Internal Research
Rule name:MAL_Neshta_Generic_RID2DC9
Author:Florian Roth
Description:Detects Neshta malware
Reference:Internal Research
Rule name:win_neshta_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Neshta

Executable exe bf99b231b81ab2ba895c0cbf395a5fdb5fc18d3465592150e365f31302c8250a

(this sample)

  
Delivery method
Distributed via web download

Comments