{11fada32-4e82-4d7b-8824-543fa417a7f3}

The file {11fada32-4e82-4d7b-8824-543fa417a7f3} has been detected as malware by 40 anti-virus scanners. The file is most likely infected with the Neshta virus, a Russian virus that gathers system information and send it to a remote command and cotrol server.
MD5:
312d7c5beedac4c61fb4bc059954b950

SHA-1:
397d9ea9dfd89475f8bed877eac9fe324b451c76

SHA-256:
29780310aae4a34f91ae97bd84f2d7d5cdff0f4bcbeb2c37ddbfbf24ec85ae55

Scanner detections:
40 / 68

Status:
File is infected by a Virus

Explanation:
The file is infected by a polymorphic file infector virus.

Analysis date:
4/19/2024 12:00:51 PM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Win32.Neshta.A
856

Agnitum Outpost
Win32.Neshta.A
7.1.1

AhnLab V3 Security
Win32/Neshta
2014.09.18

Avira AntiVirus
W32/Neshta.A
7.11.173.4

avast!
Win32:Apanas [Trj]
2014.9-141002

AVG
Worm/Delf
2015.0.3334

Baidu Antivirus
Virus.Win32.Neshta.$a
4.0.3.14102

Bitdefender
Win32.Neshta.A
1.0.20.1375

Bkav FE
W32.NeshtaB.PE
1.3.0.4959

Clam AntiVirus
W32.Neshuta.A
0.98/21411

Comodo Security
Win32.Neshta.A
19544

Dr.Web
Win32.HLLP.Neshta
9.0.1.0275

Emsisoft Anti-Malware
Win32.Neshta
8.14.10.02.03

ESET NOD32
Win32/Neshta
8.10432

Fortinet FortiGate
W32/Neshta.A
10/2/2014

F-Prot
W32/HLLP.41472
v6.4.7.1.166

F-Secure
Win32.Neshta.A
11.2014-02-10_5

G Data
Win32.Neshta
14.10.24

IKARUS anti.virus
Virus.Win32.Neshta
t3scan.1.7.8.0

K7 AntiVirus
Virus
13.183.13407

Kaspersky
Virus.Win32.Neshta
14.0.0.3164

McAfee
W32/HLLP.41472.e
5600.6990

Microsoft Security Essentials
1.11005

MicroWorld eScan
Win32.Neshta.A
15.0.0.825

NANO AntiVirus
Trojan.Win32.Neshta.cwfstr
0.28.2.62151

Norman
Neshta.C
11.20141002

nProtect
Virus/W32.Neshta
14.09.17.01

Panda Antivirus
W32/Neshta.A
14.10.02.03

Qihoo 360 Security
Virus.Win32.Neshta.B
1.0.0.1015

Quick Heal
W32.Neshta.A
10.14.14.00

Reason Heuristics
Threat.Win.Reputation.IMP
14.10.2.3

Rising Antivirus
PE:Win32.Netsha.a!411233
23.00.65.14930

Sophos
W32/Bloat-A
4.98

SUPERAntiSpyware
Trojan.Agent/Gen-FlyStudio
10325

Trend Micro House Call
PE_NESHTA.A
7.2.275

Trend Micro
PE_NESHTA.A
10.465.02

Vba32 AntiVirus
Virus.Win32.Neshta.a
3.12.26.3

VIPRE Antivirus
Virus.Win32.Neshta.a
33204

ViRobot
Win32.Neshta.B
2011.4.7.4223

Zillya! Antivirus
Virus.Neshta.Win32.1
2.0.0.1926

File size:
355 KB (363,520 bytes)

File PE Metadata
Compilation timestamp:
6/20/1992 4:22:17 AM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
2.25

CTPH (ssdeep):
6144:k9ZtmXvjZI9U6aH+UauegvVgyhIOMKzwWhdZ7mv2bjgULoM0WBXzacJIvxPzw:ItmXvjQaH+UzPhWiwWhdZ7mvOjgUM7Wh

Entry address:
0x80E4

Entry point:
55, 8B, EC, 83, C4, E0, 33, C0, 89, 45, E0, 89, 45, E8, 89, 45, E4, 89, 45, EC, B8, 54, 80, 40, 00, E8, 12, BE, FF, FF, 33, C0, 55, 68, 20, 82, 40, 00, 64, FF, 30, 64, 89, 20, B8, A8, 91, 40, 00, B9, 0B, 00, 00, 00, BA, 0B, 00, 00, 00, E8, 5C, EF, FF, FF, B8, B4, 91, 40, 00, B9, 09, 00, 00, 00, BA, 09, 00, 00, 00, E8, 48, EF, FF, FF, B8, C0, 91, 40, 00, B9, 03, 00, 00, 00, BA, 03, 00, 00, 00, E8, 34, EF, FF, FF, B8, DC, 91, 40, 00, B9, 03, 00, 00, 00, BA, 03, 00, 00, 00, E8, 20, EF, FF, FF, A1, 10, 92, 40...
 
[+]

Developed / compiled with:
Microsoft Visual C++

Code size:
29 KB (29,696 bytes)

Remove {11fada32-4e82-4d7b-8824-543fa417a7f3} - Powered by Reason Core Security