General

  • Target

    45392f2ce54f822d8209c60efbb457d84a33517aecc35ae6c01af1aebb43ad7f

  • Size

    162KB

  • MD5

    5a68f149c193715d13a361732f5adaa1

  • SHA1

    595acedc67537f8c76f9d7716f2ff0a64a44da77

  • SHA256

    45392f2ce54f822d8209c60efbb457d84a33517aecc35ae6c01af1aebb43ad7f

  • SHA512

    e14ce2baed8aebf651f6fb722bf2913dedd06aeb23555eaf75d4edfc772dd18161257c809903fbfcb2f5515fdd00f33283570b2431a1162151c239dd145a2551

  • SSDEEP

    3072:sr85C2zZsaKAXYeM+HqQFBlP+AuG59g3+jBCBfl2Uopi6:k9AKilKQZPZ/EujBCBflZ+i6

Score
10/10

Malware Config

Signatures

  • Detect Neshta Payload 1 IoCs
  • Neshta family

Files

  • 45392f2ce54f822d8209c60efbb457d84a33517aecc35ae6c01af1aebb43ad7f
    .exe windows x86


    Code Sign

    Headers

    Sections