MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d021e872a4841ee35b654e3dfb946b8f880f3a598050bde20550899410456321. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Neshta


Vendor detections: 7


Intelligence 7 IOCs YARA 6 File information Comments

SHA256 hash: d021e872a4841ee35b654e3dfb946b8f880f3a598050bde20550899410456321
SHA3-384 hash: 9e77a7d948b79cb6abd0acb4705c913c033386123ba4e7404514e5625a9ce808d2bbd1d0ad6f13ce78de3f7eb4342d29
SHA1 hash: 69567b955d56b4a4990544f97bc9feb598067863
MD5 hash: 38cac7e634644de9357049faa4a0c2b0
humanhash: queen-single-johnny-hotel
File name:38cac7e634644de9357049faa4a0c2b0.exe
Download: download sample
Signature Neshta
File size:694'784 bytes
First seen:2021-07-13 13:34:38 UTC
Last seen:2021-07-13 14:48:28 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:iDrQ47uELrXJy2Mda/Rb/kOhCQBMNqjASy/vVLAA5xfSHoWxniZyXbqxGI:iDE1yr5y2Mda/BkOhCQBMNq0JvhAU9S6
Threatray 84 similar samples on MalwareBazaar
TLSH T1C9E42301E2938D2EF059CDB2231D4E90455F90DF670B7A66369C0AAA1B02FC75ED37E6
Reporter abuse_ch
Tags:exe Neshta

Intelligence


File Origin
# of uploads :
2
# of downloads :
150
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
38cac7e634644de9357049faa4a0c2b0.exe
Verdict:
Malicious activity
Analysis date:
2021-07-13 13:58:36 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Result
Threat name:
Remcos Neshta
Detection:
malicious
Classification:
spre.troj.evad
Score:
100 / 100
Signature
Creates an undocumented autostart registry key
Detected Remcos RAT
Drops executable to a common third party application directory
Drops PE files with a suspicious file extension
Infects executable files (exe, dll, sys, html)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected Neshta
Yara detected Remcos RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-07-13 13:35:15 UTC
AV detection:
12 of 29 (41.38%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
persistence spyware stealer
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Suspicious use of SetThreadContext
Loads dropped DLL
Reads user/profile data of web browsers
Modifies system executable filetype association
Unpacked files
SH256 hash:
6717b89aeeda0e8c52baac53629b3af88e616201b576506c92959aa33a4b5c2a
MD5 hash:
6d69c825e960844e39bbb0f602254820
SHA1 hash:
bf2c98421b73447da964a8346e3446a515dd3dd2
Detections:
win_neshta_auto
SH256 hash:
ed0b350bd15980ce12d2d5695f354e68bb74e8ac33364f13fb62850bf4d89d7a
MD5 hash:
d12f9185c4d688939048fa36456f54d1
SHA1 hash:
976ff66184bd1da30fe4575d4fdcc6571581632f
SH256 hash:
a92fa808d2f5beb6fdc0af669c0c755fa2a4b50c7ae2f82bb36bb848d1b3911d
MD5 hash:
65a4c6d3604c580e9086044366c1eeaa
SHA1 hash:
7fa8e474a9bad5f9019296bbe746891bb0c42126
SH256 hash:
d021e872a4841ee35b654e3dfb946b8f880f3a598050bde20550899410456321
MD5 hash:
38cac7e634644de9357049faa4a0c2b0
SHA1 hash:
69567b955d56b4a4990544f97bc9feb598067863
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:buerloader_halo_generated
Author:Halogen Generated Rule, Corsin Camichel
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:MAL_Neshta_Generic
Author:Florian Roth
Description:Detects Neshta malware
Reference:Internal Research
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_neshta_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Neshta

Executable exe d021e872a4841ee35b654e3dfb946b8f880f3a598050bde20550899410456321

(this sample)

  
Delivery method
Distributed via web download

Comments