General

  • Target

    d6742c917817f02e01ba40c61606b3707f373bb8d1f525b75b72b1802cd9b290

  • Size

    907KB

  • MD5

    61d62155465f85f8fc4d44a89e7ae831

  • SHA1

    10e1e0c049b58ff662f960a3e5270bfb97c9868b

  • SHA256

    d6742c917817f02e01ba40c61606b3707f373bb8d1f525b75b72b1802cd9b290

  • SHA512

    b77514d0de8c8582a3773fd76b82049bdc8dbba090827531ff1452d6729bc74eeb389f69701bf38b8b45a7fcebec62d12c26d5abab7e0516bb5cf78dc7dbeb24

Score
10/10

Malware Config

Signatures

  • Detect Neshta Payload 1 IoCs
  • Neshta family

Files

  • d6742c917817f02e01ba40c61606b3707f373bb8d1f525b75b72b1802cd9b290
    .exe windows x86