MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dbbc739141bb77117b553b895cffdf1f8239fa0ec3d59854fd8736531d025dd0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Neshta


Vendor detections: 10


Intelligence 10 IOCs YARA 48 File information Comments

SHA256 hash: dbbc739141bb77117b553b895cffdf1f8239fa0ec3d59854fd8736531d025dd0
SHA3-384 hash: 52c3b30798eb4d208ca91d258e8a3f8ed763c0addb6af9d5ec2561225289232f6c8084182b98199156316d69e8c526a2
SHA1 hash: 30db6f9892c66973637e2c5420b84063308f8812
MD5 hash: 43c06007808b23da04eed6a60ec7b457
humanhash: bluebird-zulu-muppet-mississippi
File name:Arrival Notice.zip
Download: download sample
Signature Neshta
File size:83'601 bytes
First seen:2025-04-17 09:30:14 UTC
Last seen:2025-04-17 11:23:57 UTC
File type: zip
MIME type:application/zip
ssdeep 1536:MrWTxw3IVy9IDYcGHU26xxQJN/TcTdzGoTVuviJYNS0THGIon:feYV0IkcGHp6xqN/OGoTVuviJc5HGIon
TLSH T144830228DFC840D0C4F05E1DF5ED18AA6E60FA20FC6C867C7BEAB5922DB541159456B3
Magika zip
Reporter cocaman
Tags:Neshta zip


Avatar
cocaman
Malicious email (T1566.001)
From: "interfreight@intership.com.jm" (likely spoofed)
Received: "from intership.com.jm (unknown [107.173.177.148]) "
Date: "17 Apr 2025 13:22:09 +0200"
Subject: "Arrival Notices-Hoegh Transporter v/162-Niche Motors Ltd"
Attachment: "Arrival Notice.zip"

Intelligence


File Origin
# of uploads :
4
# of downloads :
336
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:FresheR.exe
File size:319'488 bytes
SHA256 hash: c430eda3d7263ffd0e07235b29cd7f54961c51091e4ab3bc38d72891c6233e61
MD5 hash: 2f88e06d6e5adf6721527bf8d6553fbf
MIME type:application/x-dosexec
Signature Neshta
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.9%
Tags:
neshta dotnet virus smtp
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
borland_delphi cmd evasive fingerprint hacktool lolbin neshta netsh overlay packed packer_detected stealer stealer
Threat name:
Win32.Virus.Neshta
Status:
Malicious
First seen:
2025-04-17 01:21:29 UTC
File Type:
Binary (Archive)
Extracted files:
2
AV detection:
34 of 38 (89.47%)
Threat level:
  5/5
Result
Malware family:
vipkeylogger
Score:
  10/10
Tags:
family:neshta family:vipkeylogger collection discovery keylogger persistence spyware stealer
Behaviour
outlook_win_path
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
Browser Information Discovery
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Drops file in Program Files directory
Drops file in Windows directory
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Executes dropped EXE
Modifies system executable filetype association
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Detect Neshta payload
Neshta
Neshta family
VIPKeylogger
Vipkeylogger family
Malware Config
C2 Extraction:
https://api.telegram.org/bot8016404655:AAEsTfOcR-DjhV53FmbGXK9eLPYnncPBO-w/sendMessage?chat_id=7551782158
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Borland
Author:malware-lu
Rule name:crime_snake_keylogger
Author:Rony (r0ny_123)
Description:Detects Snake keylogger payload
Rule name:EXE_Virus_Neshta_March2024
Author:Yashraj Solanki - Cyber Threat Intelligence Analyst at Bridewell
Rule name:HUNTING_SUSP_TLS_SECTION
Author:chaosphere
Description:Detect PE files with .tls section that can be used for anti-debugging
Reference:Practical Malware Analysis - Chapter 16
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_DotNetProcHook
Author:ditekSHen
Description:Detects executables with potential process hoocking
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Author:ditekSHen
Description:Detects executables using Telegram Chat Bot
Rule name:MALWARE_Win_Neshta
Author:ditekSHen
Description:Detects Neshta
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth (Nextron Systems)
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:MAL_Envrial_Jan18_1_RID2D8C
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:MAL_Malware_Imphash_Mar23_1
Author:Arnim Rupp
Description:Detects malware by known bad imphash or rich_pe_header_hash
Reference:https://yaraify.abuse.ch/statistics/
Rule name:MAL_Neshta_Generic
Author:Florian Roth (Nextron Systems)
Description:Detects Neshta malware
Reference:Internal Research
Rule name:MAL_Neshta_Generic_RID2DC9
Author:Florian Roth
Description:Detects Neshta malware
Reference:Internal Research
Rule name:neshta_v1
Author:RandomMalware
Rule name:NET
Author:malware-lu
Rule name:pe_detect_tls_callbacks
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:telegram_bot_api
Author:rectifyq
Description:Detects file containing Telegram Bot API
Rule name:Windows_Trojan_SnakeKeylogger_af3faa65
Author:Elastic Security
Rule name:Windows_Virus_Neshta_2a5a14c8
Author:Elastic Security
Rule name:win_404keylogger_g1
Author:Rony (@r0ny_123)
Rule name:win_neshta_g0
Author:gpalazolo
Description:This rule identifies Neshta Malware.
Reference:https://www.virusbulletin.com/virusbulletin/2014/08/bird-s-nest
Rule name:win_stealer_generic
Author:Reedus0
Description:Rule for detecting generic stealer malware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Neshta

zip dbbc739141bb77117b553b895cffdf1f8239fa0ec3d59854fd8736531d025dd0

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Neshta

Comments