General

  • Target

    a67fa566e4d94857d2e9efe2e6d63a66dd0d4024f35893418b7c0a4ecea36fe3

  • Size

    40KB

  • MD5

    21c3a7b1c8fe25a4ec3fff128cc049fc

  • SHA1

    7c10bb725caa7d8ee61d050f14996e73476c2673

  • SHA256

    a67fa566e4d94857d2e9efe2e6d63a66dd0d4024f35893418b7c0a4ecea36fe3

  • SHA512

    b2e13c530ba0919c11c4f79fc0e78525f8c9fc710424aa7ae0db8afe3b302fd9c0f960f4c4c6ceb7c05c62446357a9b4166c8aedf10ebfd3a51b71857c2646f1

  • SSDEEP

    768:eyxqjQl/EMQt4Oei7RwsHxyP7nbxzOQdJ:JxqjQ+P04wsmJC

Score
10/10

Malware Config

Signatures

  • Detect Neshta payload 1 IoCs
  • Neshta family

Files

  • a67fa566e4d94857d2e9efe2e6d63a66dd0d4024f35893418b7c0a4ecea36fe3
    .exe windows x86


    Headers

    Sections