MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5d2b7a671e0c4de18e0aea2761488a23df210f7f1ac4adf2f6aba783b9ad3cb3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Neshta


Vendor detections: 18


Intelligence 18 IOCs YARA 17 File information Comments

SHA256 hash: 5d2b7a671e0c4de18e0aea2761488a23df210f7f1ac4adf2f6aba783b9ad3cb3
SHA3-384 hash: 79ddcfeef32f7a0d98668f73642c6d41c96e85ac583a969a5527bd6637b5d1d1a2768dc9fef8bf80abc975dbd3efa5f5
SHA1 hash: d57c558475c636d39622bf145a143a2bb1341c9f
MD5 hash: 543a25ae04b46ba6c2e34322db048c66
humanhash: stream-sixteen-avocado-twelve
File name:main.exe
Download: download sample
Signature Neshta
File size:9'196'335 bytes
First seen:2025-08-22 18:03:35 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9f4693fc0c511135129493f2161d1e86 (253 x Neshta, 15 x Formbook, 14 x AgentTesla)
ssdeep 196608:wda85DbJrteWx7nICteEroXxWVfEqlbkkwR7VTEgSEIoxz2uy11:J85vzxnInEroXgfEqirRRoBnoxIz
TLSH T13996330873C408EAE9B38036A652C521E235FC224B50D9DB5BF49F1B5F67AD5693FE80
TrID 54.0% (.EXE) DOS Borland compiled Executable (generic) (10000/1/2)
24.3% (.EXE) Win32 Executable (generic) (4504/4/1)
10.8% (.EXE) Generic Win/DOS Executable (2002/3)
10.8% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
dhash icon ae3c385c4ce0e8f8 (2 x njrat, 1 x RevengeRAT, 1 x Neshta)
Reporter Anonymous
Tags:exe Neshta

Intelligence


File Origin
# of uploads :
1
# of downloads :
413
Origin country :
GB GB
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
main.exe
Verdict:
Malicious activity
Analysis date:
2025-08-22 18:04:29 UTC
Tags:
neshta python

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
97.4%
Tags:
installer injection neshta extens
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a file in the Windows directory
Modifying an executable file
Creating a window
DNS request
Connection attempt
Sending a custom TCP request
Creating a file in the Program Files subdirectories
Creating a file
Enabling autorun with the shell\open\command registry branches
Infecting executable files
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
borland_delphi expand fingerprint lolbin overlay overlay packed threat
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-08-22T12:09:00Z UTC
Last seen:
2025-08-22T12:09:00Z UTC
Hits:
~10
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
Win32.Virus.Neshta
Status:
Malicious
First seen:
2025-08-22 14:38:35 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
37 of 38 (97.37%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
Similar samples:
Result
Malware family:
Score:
  10/10
Tags:
family:neshta discovery persistence pyinstaller spyware stealer
Behaviour
Modifies registry class
Suspicious use of WriteProcessMemory
Detects Pyinstaller
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Drops file in Program Files directory
Drops file in Windows directory
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Modifies system executable filetype association
Reads user/profile data of web browsers
Detect Neshta payload
Neshta
Neshta family
Verdict:
Malicious
Tags:
trojan neshta Win.Trojan.Neshuta-1
YARA:
EXE_Virus_Neshta_March2024 Windows_Virus_Neshta_2a5a14c8 MALWARE_Win_Neshta MAL_Malware_Imphash_Mar23_1
Unpacked files
SH256 hash:
5d2b7a671e0c4de18e0aea2761488a23df210f7f1ac4adf2f6aba783b9ad3cb3
MD5 hash:
543a25ae04b46ba6c2e34322db048c66
SHA1 hash:
d57c558475c636d39622bf145a143a2bb1341c9f
Detections:
win_neshta_g0 Neshta
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Borland
Author:malware-lu
Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Detect_PyInstaller
Author:Obscurity Labs LLC
Description:Detects PyInstaller compiled executables across platforms
Rule name:EXE_Virus_Neshta_March2024
Author:Yashraj Solanki - Cyber Threat Intelligence Analyst at Bridewell
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:MALWARE_Win_Neshta
Author:ditekSHen
Description:Detects Neshta
Rule name:MAL_Malware_Imphash_Mar23_1
Author:Arnim Rupp
Description:Detects malware by known bad imphash or rich_pe_header_hash
Reference:https://yaraify.abuse.ch/statistics/
Rule name:neshta_v1
Author:RandomMalware
Rule name:pe_detect_tls_callbacks
Rule name:PyInstaller
Author:@bartblaze
Description:Identifies executable converted using PyInstaller. This rule by itself does NOT necessarily mean the detected file is malicious.
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:upxHook
Author:@r3dbU7z
Description:Detect artifacts from 'upxHook' - modification of UPX packer
Reference:https://bazaar.abuse.ch/sample/6352be8aa5d8063673aa428c3807228c40505004320232a23d99ebd9ef48478a/
Rule name:Windows_Virus_Neshta_2a5a14c8
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Neshta

Executable exe 5d2b7a671e0c4de18e0aea2761488a23df210f7f1ac4adf2f6aba783b9ad3cb3

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
MULTIMEDIA_APICan Play Multimediagdi32.dll::StretchDIBits
SHELL_APIManipulates System Shellshell32.dll::ShellExecuteA
WIN32_PROCESS_APICan Create Process and Threadskernel32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIkernel32.dll::GetDriveTypeA
kernel32.dll::GetStartupInfoA
kernel32.dll::GetCommandLineA
WIN_BASE_EXEC_APICan Execute other programskernel32.dll::WinExec
WIN_BASE_IO_APICan Create Fileskernel32.dll::CreateDirectoryA
kernel32.dll::CreateFileA
kernel32.dll::DeleteFileA
kernel32.dll::GetWindowsDirectoryA
kernel32.dll::GetFileAttributesA
kernel32.dll::FindFirstFileA
WIN_REG_APICan Manipulate Windows Registryadvapi32.dll::RegOpenKeyExA
advapi32.dll::RegQueryValueExA
advapi32.dll::RegSetValueExA

Comments