General

  • Target

    7626258b25bb7cb90dcf8c7e1f4f2df2705dffeaaedd41fa25775e59ea81da2b

  • Size

    1.5MB

  • MD5

    1104498260ca07ce5518fac937b5a749

  • SHA1

    1f3d96baf83f6bcf4ba2a8d6540457c124cc1ecd

  • SHA256

    7626258b25bb7cb90dcf8c7e1f4f2df2705dffeaaedd41fa25775e59ea81da2b

  • SHA512

    82fbd5b4e8984350c15ab84b3bfddffd3da66e0ff760fd85419de43ca4215b030f11ee65638f914e4d40ed1b6acb4d9c6891ea01f7bc66b7809098f08ee0e473

  • SSDEEP

    24576:7hTJkjyw2U/D8+nk8usll2FOl3cNLu7nIwMW5gJNb75Hd:7hFkjywLo+nk8usloFOl3h7aNb75Hd

Score
10/10

Malware Config

Signatures

  • Detect Neshta Payload 1 IoCs
  • Neshta family

Files

  • 7626258b25bb7cb90dcf8c7e1f4f2df2705dffeaaedd41fa25775e59ea81da2b
    .exe windows x86


    Code Sign

    Headers

    Sections