General

  • Target

    1c36b2cdda2840fdfba2799d8b3d03093ba83c52069f7e4b35fd6b72676535f9

  • Size

    327KB

  • MD5

    01a64decad625e4d7c963f97dd9432f0

  • SHA1

    aae5a7c2c3958655a97b359af8dbc09d39a77e89

  • SHA256

    1c36b2cdda2840fdfba2799d8b3d03093ba83c52069f7e4b35fd6b72676535f9

  • SHA512

    0b46c7972f3a686a0360e7b2396bc108f616d0ffcbb22428605b59cb2412e25790277bff53fe258a068f5692134eb64ca2bbe610b24e2f1db6a9694b332adafb

  • SSDEEP

    6144:k946+bFXXuzfCTBqFzMDJO0Fq4McDN7I7tZuosMeBXlf:cwnuzCTsFOe4Mcp7IJZuNMeBXlf

Score
10/10

Malware Config

Signatures

  • Detect Neshta payload 1 IoCs
  • Neshta family

Files

  • 1c36b2cdda2840fdfba2799d8b3d03093ba83c52069f7e4b35fd6b72676535f9
    .exe windows x86


    Headers

    Sections