General

  • Target

    4f2dbb2a915ed03feac4344429a409c9aa718d915af3df5baa52a868ac0d406e

  • Size

    1.1MB

  • MD5

    4e174b875c8cf254cdbbec9f968d753a

  • SHA1

    db785b8423985ac14d9c9f5e7e51ec67ca1c8844

  • SHA256

    113a256d2409890e7c51b6f6e95bd6dfd2d369889edeeb2f7bcb17ec9670b6fb

  • SHA512

    a9f30209bc51a9aee262af4daf7cfe27babb8d68a1a3ffbb30f99eabd35ebec3f8c4ed6c1e2fda6d1e628628d6c1d9143370d6bcdbf47ff21820e6b5786a1ed9

  • SSDEEP

    24576:XySk7wgJpT9hj+5jNL2wSb7IsMpe41TiQwZsj:iCgnTkN5/1sCiQwQ

Score
10/10

Malware Config

Signatures

  • Detect Neshta payload 1 IoCs
  • Neshta family

Files

  • 4f2dbb2a915ed03feac4344429a409c9aa718d915af3df5baa52a868ac0d406e
    .zip
  • 4f2dbb2a915ed03feac4344429a409c9aa718d915af3df5baa52a868ac0d406e
    .exe windows x86


    Headers

    Sections