General

  • Target

    dd7f3a27df31b56363b655d497564a5ac8ee898b2ce18b3b760ec037c85f4984

  • Size

    376KB

  • MD5

    371e3c7dc6feb3219bc39c6439f81c41

  • SHA1

    cb60952cd67df87eac56ab9e8b0fc7cad90e47e1

  • SHA256

    dd7f3a27df31b56363b655d497564a5ac8ee898b2ce18b3b760ec037c85f4984

  • SHA512

    9c99278baf871ebeb31d7b984eed8220d26c18eb74fe3ebf8ebe34b7d9fe41dca8a4d2ca988c1d4fae1f54dd080ba7fee32d50125687e88e519434f27ab9bf10

  • SSDEEP

    6144:k9w3rweWHE1pwlDg6PNqHztpPm5vmSAhRetgpwuV4dgrJrL2wwI8:lyEQlMCNK5pO5vmSSRDiVQL2wwI8

Score
10/10

Malware Config

Signatures

  • Detect Neshta payload 1 IoCs
  • Neshta family

Files

  • dd7f3a27df31b56363b655d497564a5ac8ee898b2ce18b3b760ec037c85f4984
    .exe windows x86


    Headers

    Sections