General

  • Target

    4f2dbb2a915ed03feac4344429a409c9aa718d915af3df5baa52a868ac0d406e

  • Size

    1.1MB

  • MD5

    d8b6c2143d3b6f684d90d62406129676

  • SHA1

    57a33254031e2d152e600c221bb884309e177f9b

  • SHA256

    d36e95c26537cbf8202cddc729d93f8f2be8e99ab1d6c43e4e6fc154af492521

  • SHA512

    8fe12f50b59e162502f6f74f1ab3b8c837839f3b59c99dfa9233fbeae5d7f5217e2b1dd5bc47877403dcfb4bab55df6d717ff526766947c27ff94bad979d459d

  • SSDEEP

    24576:GySk7wgJpT9hj+5jNL2wSb7IsMpe41TiQwZsA:7CgnTkN5/1sCiQw3

Score
10/10

Malware Config

Signatures

  • Detect Neshta payload 1 IoCs
  • Neshta family

Files

  • 4f2dbb2a915ed03feac4344429a409c9aa718d915af3df5baa52a868ac0d406e
    .zip
  • 4f2dbb2a915ed03feac4344429a409c9aa718d915af3df5baa52a868ac0d406e
    .exe windows x86


    Headers

    Sections