MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e1614a878888eddb3296e856dc5f4e63a926b9e4c899cf09da12a8f477ace4cf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: e1614a878888eddb3296e856dc5f4e63a926b9e4c899cf09da12a8f477ace4cf
SHA3-384 hash: 9222a5092e8300502341b00ec0ea93ee37335539a283e1ffa78f7a3cbdba4ed56aef6802ae6025303b3ab6442c72051f
SHA1 hash: 73d264dd0b8ae88cf79ab154a4e3b7bf50ae0c69
MD5 hash: 18a13f7702d5ea5c943dab686f3d953f
humanhash: lithium-purple-finch-indigo
File name:cmd.exe
Download: download sample
File size:321'536 bytes
First seen:2020-07-14 11:43:22 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9f4693fc0c511135129493f2161d1e86 (250 x Neshta, 15 x Formbook, 14 x AgentTesla)
ssdeep 6144:k936YlsLeVQvmjiVg69qactBigmMRCCGxTu:8Ae2mjiVg69cvigZCCGxTu
Threatray 26 similar samples on MalwareBazaar
TLSH 68644952738448F5D9329279D943C236C6B27C25672196EF22E0CD4B3F676E6BA38306
Reporter James_inthe_box
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
118
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a file in the Windows directory
Modifying an executable file
Creating a file
Enabling autorun with the shell\open\command registry branches
Infecting executable files
Threat name:
Win32.Virus.Neshta
Status:
Malicious
First seen:
2019-12-24 16:10:00 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
48 of 48 (100.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
persistence spyware
Behaviour
Modifies registry class
Suspicious use of WriteProcessMemory
Modifies registry class
Drops file in Windows directory
Drops file in Program Files directory
Drops file in Program Files directory
Drops file in Windows directory
Reads user/profile data of web browsers
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Executes dropped EXE
Modifies system executable filetype association
Modifies system executable filetype association
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments