General

  • Target

    29526f77e20b03dbe64c7af03aca394b.bin

  • Size

    96KB

  • MD5

    29526f77e20b03dbe64c7af03aca394b

  • SHA1

    861def2a6797ac09a444f04f84ed24a3bdda29af

  • SHA256

    7bac783906e85440e958c7829b5829f9e8eed33fdc4253d497db45f8c93a5e24

  • SHA512

    16960298e2924988bfcb4c8b45e6946f10c4c100fedc18a380d1d6556245041f3ef627f07a956625b85a1f74169ee6717b94acda6d4234e5b9ef74a6d97293de

  • SSDEEP

    1536:JxqjQ+P04wsmJCPLuVDZcPpS2XZNeRBl5PT/rx1mzwRMSTdLpJcM:sr85CPLa9/8QRrmzwR5JJ

Score
10/10

Malware Config

Signatures

  • Detect Neshta payload 1 IoCs
  • Neshta family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 29526f77e20b03dbe64c7af03aca394b.bin
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections