MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e6407a39f1b2fb728a40612d6ca8e71d6dc004d9efb569f2f4d351ab693ac6f4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Neshta


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: e6407a39f1b2fb728a40612d6ca8e71d6dc004d9efb569f2f4d351ab693ac6f4
SHA3-384 hash: a739059783b173241cfb78e4c5238a60f032f41fb3c6ec24ebdac0117830c73b90236d90f1939299d8a1aeacd2994ab4
SHA1 hash: 6ba74f52e4e774f5762e99d7f49cc787f28353d4
MD5 hash: 44c401c50cdbecf5f20fffd60e48628f
humanhash: dakota-red-pluto-romeo
File name:44c401c50cdbecf5f20fffd60e48628f.exe
Download: download sample
Signature Neshta
File size:306'514 bytes
First seen:2021-07-30 06:14:15 UTC
Last seen:2021-07-30 06:44:28 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 05152935bf9d81fb98052085f5eb7148 (2 x Neshta)
ssdeep 6144:LWlg4qQdWyIAvEZ023cZ05Pi+xPwIwWFvAKbmWJI8xF7+Or:LQzAyIAvP7iwWyKb1+GqOr
Threatray 4'654 similar samples on MalwareBazaar
TLSH T19654F113B0C0A0F1D1F344318999EAB6A46EF5110F295C5FF38846B95E3A5E1AD3AE37
Reporter abuse_ch
Tags:exe Neshta

Intelligence


File Origin
# of uploads :
2
# of downloads :
599
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
44c401c50cdbecf5f20fffd60e48628f.exe
Verdict:
Suspicious activity
Analysis date:
2021-07-30 06:25:10 UTC
Tags:
stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
a310Logger
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Antivirus detection for dropped file
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file access)
Yara detected a310Logger
Yara detected Generic Dropper
Behaviour
Behavior Graph:
Threat name:
Win32.Ransomware.Cryptor
Status:
Malicious
First seen:
2021-07-30 06:15:06 UTC
AV detection:
12 of 46 (26.09%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
spyware stealer
Behaviour
Checks processor information in registry
Suspicious behavior: MapViewOfSection
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Reads local data of messenger clients
Reads user/profile data of web browsers
Executes dropped EXE
Unpacked files
SH256 hash:
5e6dc1889ae2e306d7ba0026ab0126db790f5625062b02b40d517dd89d36f721
MD5 hash:
5fc8520e69f1ae660d3b611773d9cd55
SHA1 hash:
05bce1b08196299deb61f2bc162ec6d111049851
SH256 hash:
e6407a39f1b2fb728a40612d6ca8e71d6dc004d9efb569f2f4d351ab693ac6f4
MD5 hash:
44c401c50cdbecf5f20fffd60e48628f
SHA1 hash:
6ba74f52e4e774f5762e99d7f49cc787f28353d4
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Neshta

Executable exe e6407a39f1b2fb728a40612d6ca8e71d6dc004d9efb569f2f4d351ab693ac6f4

(this sample)

  
Delivery method
Distributed via web download

Comments