General

  • Target

    893b9c6d05afc9ff72c4d5239b015c40833944243c0365cd156cd37689a922cf

  • Size

    1.3MB

  • MD5

    1dff6d9b042d47e9b040f8dffee2112a

  • SHA1

    24c725042eb2a384814e8a4f2c1178be14f4c71f

  • SHA256

    893b9c6d05afc9ff72c4d5239b015c40833944243c0365cd156cd37689a922cf

  • SHA512

    243d0e03738bfa7b9013258fda08f7eee3bd2a3aa187b01c2808956467182f0bd93ab2415c73ba9b006e2baa0f319dbb83c14c616ceb2536df8800cc5e184162

  • SSDEEP

    24576:Fy5THUaov7h7/CcLmajV/9xLIRdfbu5mcvOC4/zpOqGGIXL/AP1dah9i1yh6PA3o:FMHDyZwAmdV2XL/61daH+yv3o

Score
10/10

Malware Config

Signatures

  • Detect Neshta Payload 1 IoCs
  • Neshta family

Files

  • 893b9c6d05afc9ff72c4d5239b015c40833944243c0365cd156cd37689a922cf
    .exe windows x86


    Code Sign

    Headers

    Sections