General

  • Target

    0e2dd048c0bd77d954c55f5986c8d971e99f1aa00900145fdf6f2bd43be7dff5

  • Size

    1.1MB

  • MD5

    b7e0e3bc8eed672925e5178f86e5ae76

  • SHA1

    8a95d607baf432751892c23dfa301b1212b8a151

  • SHA256

    a4566ce588faa71c5e206342f744dd74e56e89656b23caebad5f03f7f9e49949

  • SHA512

    f0ddb81595df5188f5f31d00fda6527fbddd5cc7dc8f6eae2e10d0a60d5c561b9021eb4fbc349706c555f08300a7af012178821a47ede2b3ec80a45586cda017

  • SSDEEP

    24576:CT5oniNvHZlzbjB+dQz+gIqbm/fgMvHWxp0jBcHGffg9YmWiyJ8T:A5onSlvNeZqbmQIhCifC1yq

Score
10/10

Malware Config

Signatures

  • Detect Neshta payload 1 IoCs
  • Neshta family

Files

  • 0e2dd048c0bd77d954c55f5986c8d971e99f1aa00900145fdf6f2bd43be7dff5
    .zip
  • 0e2dd048c0bd77d954c55f5986c8d971e99f1aa00900145fdf6f2bd43be7dff5
    .exe windows x86


    Headers

    Sections