General

  • Target

    1366af1721921e597d55c96ff1cc49dd0253869147f7dd6623ad2440ca5162d0

  • Size

    448KB

  • MD5

    30524a348e38eb991ddec856c6730cb1

  • SHA1

    227255133555186de301a9c703203948aba45df0

  • SHA256

    1366af1721921e597d55c96ff1cc49dd0253869147f7dd6623ad2440ca5162d0

  • SHA512

    547b64cb54db7b00e2f8552b480aff59782e5272e513a76266fa5517154b359050f07e6d1b1018bd81e0632ce3e740ae1c0b75596eefe97f2d2068e2f3a005f6

  • SSDEEP

    6144:k91pBS7grpVlGXsPWPb+4xDopTOI8HT+xrzshGBP0uPeTNdzp:uvS7gVVlGBPxDsOI8qcGBPWzp

Score
10/10

Malware Config

Signatures

  • Detect Neshta Payload 1 IoCs
  • Neshta family

Files

  • 1366af1721921e597d55c96ff1cc49dd0253869147f7dd6623ad2440ca5162d0
    .exe windows x86


    Headers

    Sections