General

  • Target

    f7cb6d99da2237b9ab3c2545f00aa0dc4b2dfda9cdc9c49824c65efb154e853a

  • Size

    1.4MB

  • MD5

    8365e42574d2d4d21e9442c58d14023a

  • SHA1

    90d11f875cfd06a758b425a1c52b63bc426a77f1

  • SHA256

    f7cb6d99da2237b9ab3c2545f00aa0dc4b2dfda9cdc9c49824c65efb154e853a

  • SHA512

    e682ccfaca84deb03911fff659d755e34d280698ba5601702eb3b8e38a934edf8f6f5603fd591d250d749fbc84727c1e7b68116c1aa1e45a111e24609d4b10c7

  • SSDEEP

    12288:Mls1nC+xpwcRrabrMoQ3Mls1nC+xpE05uuML+CHz7mjiuCzQl+D387h+y9PB22lG:PsnMoQ3PilNbzqMzQADs7h+EJJl

Score
10/10

Malware Config

Signatures

  • Detect Neshta payload 1 IoCs
  • Neshta family

Files

  • f7cb6d99da2237b9ab3c2545f00aa0dc4b2dfda9cdc9c49824c65efb154e853a
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections