General

  • Target

    0e2dd048c0bd77d954c55f5986c8d971e99f1aa00900145fdf6f2bd43be7dff5

  • Size

    1.1MB

  • MD5

    cad081743dc19e504ac39cf68358ba2c

  • SHA1

    9cfb2925c88170e1fcab5fdf49c97dded86b2b2f

  • SHA256

    d94d6147674b9a6bcf90d4f12df531949ab5a99b94d3cee509a42015e6399d22

  • SHA512

    36f598c2c579f82a4ec4b02c1d5f2d477cc70aaa59c7f9638d5efbab8490eaf61ac13667895312edede6a80c30b2a48eca1df3f6da82cfc5d4ed388bac358b0c

  • SSDEEP

    24576:oT5oniNvHZlzbjB+dQz+gIqbm/fgMvHWxp0jBcHGffg9YmWiyJ8p:G5onSlvNeZqbmQIhCifC1yU

Score
10/10

Malware Config

Signatures

  • Detect Neshta payload 1 IoCs
  • Neshta family

Files

  • 0e2dd048c0bd77d954c55f5986c8d971e99f1aa00900145fdf6f2bd43be7dff5
    .zip
  • 0e2dd048c0bd77d954c55f5986c8d971e99f1aa00900145fdf6f2bd43be7dff5
    .exe windows x86


    Headers

    Sections