General

  • Target

    28fe4aeac87451c079cab16ed7ea556dcdf644551ff1c61f716eddf1edb2d153

  • Size

    232KB

  • MD5

    134bb1fd3bf6f04c634a970e724f5b00

  • SHA1

    6b3c32fa88bbc0fc83772f2d35bd9c0bbd71cffd

  • SHA256

    28fe4aeac87451c079cab16ed7ea556dcdf644551ff1c61f716eddf1edb2d153

  • SHA512

    d136084d5bfc025cbcefadd4b6124a192b1b09648f31837545a8563d29515b95a526064defaca65f0381a06aaa169dd7f59e7ba1f0793ca2f5a8b156d132455a

  • SSDEEP

    3072:sr85CZzIMVymPa5KeAe+aokhe+aokhe+aokt:k95TP8/AgoUgoUgoY

Score
10/10

Malware Config

Signatures

  • Detect Neshta payload 1 IoCs
  • Neshta family

Files

  • 28fe4aeac87451c079cab16ed7ea556dcdf644551ff1c61f716eddf1edb2d153
    .exe windows x86


    Headers

    Sections