MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8ccce2a5d01211e5db0bcc8721dbea06422c5f3133466e4945e4d301d44df3b2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 8ccce2a5d01211e5db0bcc8721dbea06422c5f3133466e4945e4d301d44df3b2
SHA3-384 hash: fc231eac12bbfb81a035bacec63a73b43453965b669756b315a956a619b9bd6e989ee10c202dee2ed41f4242f81dba82
SHA1 hash: 1b6cdc52550cb998da860db31502b1ccf9927a19
MD5 hash: c52a97ed790c3cb425dbb6a7431c3bbf
humanhash: delaware-mississippi-gee-papa
File name:8ccce2a5d01211e5db0bcc8721dbea06422c5f3133466e4945e4d301d44df3b2
Download: download sample
File size:395'264 bytes
First seen:2020-06-03 09:48:14 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9f4693fc0c511135129493f2161d1e86 (250 x Neshta, 15 x Formbook, 14 x AgentTesla)
ssdeep 6144:k9zAN+Afg0gU8KISEvRHfsEGgHR4H94raeG8EvrDk2NdLNcm0:P+AfgsfEvRHfsE/wX7s2NdLCm0
Threatray 19 similar samples on MalwareBazaar
TLSH 1184A25263E94564F0F77F30DC754622AA377C859E3CC24E12909A6E2DB2B94EC38763
Reporter raashidbhatt
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
61
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Virus.Neshta
Status:
Malicious
First seen:
2020-06-03 11:08:18 UTC
AV detection:
31 of 31 (100.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
persistence spyware
Behaviour
Modifies registry class
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Drops file in Windows directory
Modifies service
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Modifies system executable filetype association
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments