General

  • Target

    2582a3fdfe1d98932d4168390f639e4b91fe22aa1157b07bdb09a45b611de931

  • Size

    661KB

  • MD5

    872443a7284e9950a5188a3533df923f

  • SHA1

    e6dcb2bdcc330b17479d3974c203d7f5cdd05ac2

  • SHA256

    2582a3fdfe1d98932d4168390f639e4b91fe22aa1157b07bdb09a45b611de931

  • SHA512

    116b9b9870b120455e941329f424825d332359a7df20cd75e0619af2fea2e70888fd0a4eb997336bd4506590d139e0d571c809f2b9927c9070be4a5001cfac44

  • SSDEEP

    12288:WjuCXDKgXvc6WSfg00nD1RgypqGpK/qd4my20wsQPdEaafkLvks1ASOLW1:N8Kgfb/fX0LgypnKqd4v2pPGaz

Score
10/10

Malware Config

Signatures

  • Detect Neshta Payload 1 IoCs
  • Neshta family

Files

  • 2582a3fdfe1d98932d4168390f639e4b91fe22aa1157b07bdb09a45b611de931
    .exe windows x86


    Headers

    Sections