General

  • Target

    69b09c1a5293a98eb460ca155a5b216eaf94ad2f377fcf56843205da949be24e

  • Size

    562KB

  • MD5

    4bf385ae946b98e2679998ce449c2474

  • SHA1

    c6a097bd4174d9cc319972ef00c22ee891b839f7

  • SHA256

    69b09c1a5293a98eb460ca155a5b216eaf94ad2f377fcf56843205da949be24e

  • SHA512

    3ed10d09d750f200fc155672c7d7ba21ed4e230cd0eaae4634327770984831c489bb3967e55b263fe54280a47a7c5a5abfad5e627a69a7d7064ce3f4d55c9a9c

  • SSDEEP

    12288:vtyCK5x8CBmn+RrNbEyWYa0Ie1vUxjVFrMIJ:lyCA8CBmn+RrNj9ay5GzJ

Score
10/10

Malware Config

Signatures

  • Detect Neshta Payload 1 IoCs
  • Neshta family

Files

  • 69b09c1a5293a98eb460ca155a5b216eaf94ad2f377fcf56843205da949be24e
    .exe windows x86


    Headers

    Sections