MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 de7f95d2632320ffb7aebc3a0d27378df51315970e19dffe7a361dc4440bf36c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Neshta


Vendor detections: 17


Intelligence 17 IOCs YARA 7 File information Comments

SHA256 hash: de7f95d2632320ffb7aebc3a0d27378df51315970e19dffe7a361dc4440bf36c
SHA3-384 hash: 0468f91e291666e5c41e818faa144e2aa9671f9f11cd71e99b56b2919cd154bb5418212dba2cc18da7be6b127a7a5d90
SHA1 hash: 92a75cf3b3ff4786e7afcfb7b7b6b281d6b21ad5
MD5 hash: 6a5f0bde63c130e17660592b253bd1f2
humanhash: lima-avocado-gee-finch
File name:SecuriteInfo.com.Win32.Evo-gen.6810.32478
Download: download sample
Signature Neshta
File size:742'920 bytes
First seen:2024-05-28 11:44:43 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:K/CVopitwIU0veD6/IOyKpGHHbxw5JZ9uvCzmJc6HY2khagMphYpkR:Voj1D4IOyEGH7SWRVHYigU
TLSH T162F423B472AC4983D3390BB06199E7275BB7E2925470F6EC88CE90EE5DFB7585030A17
TrID 61.9% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.1% (.SCR) Windows screen saver (13097/50/3)
8.9% (.EXE) Win64 Executable (generic) (10523/12/4)
5.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4504/4/1)
File icon (PE):PE icon
dhash icon e8963351513b8ee8 (9 x AgentTesla, 4 x Formbook, 1 x Neshta)
Reporter SecuriteInfoCom
Tags:exe Neshta

Intelligence


File Origin
# of uploads :
1
# of downloads :
510
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
de7f95d2632320ffb7aebc3a0d27378df51315970e19dffe7a361dc4440bf36c.exe
Verdict:
Malicious activity
Analysis date:
2024-05-28 11:48:16 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
Banker Encryption Execution Network Static Kryptik Dexter
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a file in the %temp% directory
Launching a process
Creating a file
Forced shutdown of a system process
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, Neshta
Detection:
malicious
Classification:
spre.troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
AI detected suspicious sample
Allocates memory in foreign processes
Creates an undocumented autostart registry key
Drops executables to the windows directory (C:\Windows) and starts them
Drops PE files with a suspicious file extension
Found malware configuration
Infects executable files (exe, dll, sys, html)
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Scheduled temp file as task from temp location
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Neshta
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1448522 Sample: SecuriteInfo.com.Win32.Evo-... Startdate: 28/05/2024 Architecture: WINDOWS Score: 100 66 Found malware configuration 2->66 68 Sigma detected: Scheduled temp file as task from temp location 2->68 70 Multi AV Scanner detection for submitted file 2->70 72 9 other signatures 2->72 8 SecuriteInfo.com.Win32.Evo-gen.6810.32478.exe 7 2->8         started        12 IPcHJpNbWh.exe 2->12         started        14 msdtc.exe 2->14         started        process3 file4 52 C:\Users\user\AppData\...\IPcHJpNbWh.exe, PE32 8->52 dropped 54 C:\Users\user\AppData\Local\...\tmp6E82.tmp, XML 8->54 dropped 74 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 8->74 76 Uses schtasks.exe or at.exe to add and modify task schedules 8->76 78 Writes to foreign memory regions 8->78 80 Adds a directory exclusion to Windows Defender 8->80 16 RegSvcs.exe 5 8->16         started        20 powershell.exe 23 8->20         started        22 powershell.exe 23 8->22         started        28 2 other processes 8->28 82 Allocates memory in foreign processes 12->82 84 Injects a PE file into a foreign processes 12->84 24 RegSvcs.exe 12->24         started        26 svchost.com 12->26         started        signatures5 process6 file7 44 C:\Windows\svchost.com, PE32 16->44 dropped 46 SecuriteInfo.com.W...-gen.6810.32478.exe, PE32 16->46 dropped 48 C:\Users\user\AppData\Local\Temp\chrome.exe, PE32 16->48 dropped 50 150 other malicious files 16->50 dropped 56 Creates an undocumented autostart registry key 16->56 58 Infects executable files (exe, dll, sys, html) 16->58 60 Loading BitLocker PowerShell Module 20->60 30 conhost.exe 20->30         started        32 WmiPrvSE.exe 20->32         started        34 conhost.exe 22->34         started        62 Drops executables to the windows directory (C:\Windows) and starts them 24->62 36 svchost.com 24->36         started        38 conhost.exe 26->38         started        64 Drops PE files with a suspicious file extension 28->64 40 conhost.exe 28->40         started        signatures8 process9 process10 42 conhost.exe 36->42         started       
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2024-05-28 10:15:54 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
Score:
  10/10
Tags:
family:neshta execution persistence spyware
Behaviour
Creates scheduled task(s)
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Suspicious use of SetThreadContext
Checks computer location settings
Loads dropped DLL
Modifies system executable filetype association
Command and Scripting Interpreter: PowerShell
Neshta
Unpacked files
SH256 hash:
0f356a74fbed5183d43d8a071cc0188d6966d0b3c13765da292365e252d34249
MD5 hash:
075b1d8d149be6bdfb6e3bae5c0c0cdd
SHA1 hash:
669f4b2c9cfffc76d66bba263a9b15fb056d1f51
SH256 hash:
fb562d63558009fd7d25c3dba73f5045bc102116ef10f06553493b896ba04dad
MD5 hash:
3d7e7528e00060a1b0930ced6ab592a7
SHA1 hash:
5cdc38acb99957249eeaf86536a542dbd5dcf2ea
SH256 hash:
10f0c25efc2619e3a9fdb44bc552cc54fe5f12ecd519065b80414c4766e36c10
MD5 hash:
32de83f2bd4983e534ae005ad1e35c11
SHA1 hash:
3956a33e466ce9ec54a6f4d5f6e00d2837ccb04c
SH256 hash:
e5cf988f208fafcc8d04422fa7249e4fb304fd17351282e55a274dc20a1253e6
MD5 hash:
2eb489a7dd4f5c5fc1e6fae64bae7d91
SHA1 hash:
db4c8213bf2195196f871e6f6bfb7979c154c94f
SH256 hash:
de7f95d2632320ffb7aebc3a0d27378df51315970e19dffe7a361dc4440bf36c
MD5 hash:
6a5f0bde63c130e17660592b253bd1f2
SHA1 hash:
92a75cf3b3ff4786e7afcfb7b7b6b281d6b21ad5
Detections:
INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificates
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments