MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ec0627ef1feef5903f5771bdb6df060a295af132e90ed023f2e1ad14d5ffb40b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Neshta


Vendor detections: 10


Intelligence 10 IOCs YARA 6 File information Comments 1

SHA256 hash: ec0627ef1feef5903f5771bdb6df060a295af132e90ed023f2e1ad14d5ffb40b
SHA3-384 hash: b57db66acd9170872cc59cd6e959663a8ed611faa0e02481ccb4d3ff74844fc07bed09f6dfad9ac905f3f0c739d15353
SHA1 hash: 5b939ccc5f0eaf36dd38915af1da00065940cf70
MD5 hash: 8fdf6032932fa1a0c9b0fd342ee8bee1
humanhash: queen-september-one-enemy
File name:8fdf6032932fa1a0c9b0fd342ee8bee1
Download: download sample
Signature Neshta
File size:1'111'040 bytes
First seen:2021-09-23 09:06:31 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'660 x AgentTesla, 19'470 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 24576:ci+Fo/2+GdtMsZjGSeSz19YaXfFe7SMeBtEFkri:76owdtMsNGSeKteGMeBt62i
Threatray 190 similar samples on MalwareBazaar
TLSH T1D835DFC17D47D89BF4DF2AB398AFC52011656E8D9160C73D2682BA2B55F3312309BE4E
File icon (PE):PE icon
dhash icon b282b8a4a6929e9e (23 x Formbook, 20 x AgentTesla, 9 x SnakeKeylogger)
Reporter zbetcheckin
Tags:32 exe Neshta

Intelligence


File Origin
# of uploads :
1
# of downloads :
143
Origin country :
n/a
Vendor Threat Intelligence
Result
Threat name:
Neshta Remcos
Detection:
malicious
Classification:
spre.troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Allocates memory in foreign processes
Creates an undocumented autostart registry key
Drops executable to a common third party application directory
Drops PE files with a suspicious file extension
Infects executable files (exe, dll, sys, html)
Injects a PE file into a foreign processes
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected Neshta
Yara detected Remcos RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-09-20 11:20:47 UTC
AV detection:
28 of 44 (63.64%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:neshta persistence spyware
Behaviour
Creates scheduled task(s)
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Suspicious use of SetThreadContext
Uses the VBS compiler for execution
Detect Neshta Payload
Modifies system executable filetype association
Neshta
Unpacked files
SH256 hash:
12094dfc315440ddf2888a4179f034569bddd4c4f2e6aedcacc3be76389a448f
MD5 hash:
5fb7e496e6097e257714408041da7a67
SHA1 hash:
f53862e306e602374f17cde5484492529418d0ba
SH256 hash:
ed890be5538f8e713d2c9e283a688385c0bfa55237c49b12ae46303f262b9253
MD5 hash:
51fb032349f1d9f6bedf33083fec4e60
SHA1 hash:
e31a283d06c74dab57f1be9a03d58fe9f78a501f
SH256 hash:
cac8b347040a359c02ae5e658d3d76230c7dd7eb33505605ed0b9bc49ff268c7
MD5 hash:
71a894ff252c767b80d65ab1e54fda2b
SHA1 hash:
bcc4ff628585ca28b8b0f2c30e63049b910d4d49
SH256 hash:
8636d31753861e3ae9cc953af2d0c0f883910a4ce670f13714b442c6a87d19cf
MD5 hash:
043e3fffe4b8d324554b2b472a3769f5
SHA1 hash:
84ffc7ebda2daaaca95bb7e694dfcce51639c08e
Detections:
win_neshta_auto
SH256 hash:
ec0627ef1feef5903f5771bdb6df060a295af132e90ed023f2e1ad14d5ffb40b
MD5 hash:
8fdf6032932fa1a0c9b0fd342ee8bee1
SHA1 hash:
5b939ccc5f0eaf36dd38915af1da00065940cf70
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MAL_Neshta_Generic
Author:Florian Roth
Description:Detects Neshta malware
Reference:Internal Research
Rule name:MAL_Neshta_Generic_RID2DC9
Author:Florian Roth
Description:Detects Neshta malware
Reference:Internal Research
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_neshta_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Neshta

Executable exe ec0627ef1feef5903f5771bdb6df060a295af132e90ed023f2e1ad14d5ffb40b

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-09-23 09:06:32 UTC

url : hxxp://192.3.146.254/swi/vbc.exe