General

  • Target

    f307d266bd2537abfe6233b7f2b9ed59c1be2d5594bc4c854d55155a081bb111

  • Size

    1.1MB

  • MD5

    642a582ab78b623833ffe4da252b48ac

  • SHA1

    71f12f6b5dab53c1bebfef9b3c4ee056f75051cf

  • SHA256

    0d4d6fbf0a370229a9ccdbe7b2df08349bbd9026d320eaf8b576c80f4a18548e

  • SHA512

    5f3852062cca82aa908e6184c0f35895f500239703a7e69a429989065c6c9484b621b6576eb991561a468abf1baf3a9604feb65e0f98d45311487fcccc35fa9b

  • SSDEEP

    24576:AI+xqQ8rSbTbUP4uz4Ck1ZqyC2D/UeFALIJHo5f/eZE4:An8rSnbUPhz9k1ZrjF/tMeZE4

Score
10/10

Malware Config

Signatures

  • Detect Neshta payload 1 IoCs
  • Neshta family

Files

  • f307d266bd2537abfe6233b7f2b9ed59c1be2d5594bc4c854d55155a081bb111
    .zip
  • f307d266bd2537abfe6233b7f2b9ed59c1be2d5594bc4c854d55155a081bb111
    .exe windows x86


    Headers

    Sections