General

  • Target

    6b6e26f45afd287f7e04072a30268891bd88a58c114e780fdcc9ab3be3288964

  • Size

    72KB

  • MD5

    2b8bc7d2c08fe87af682d4c0685cfce0

  • SHA1

    c4ea61f643e26af344fb3466fdefae79fc72bd21

  • SHA256

    6b6e26f45afd287f7e04072a30268891bd88a58c114e780fdcc9ab3be3288964

  • SHA512

    5a614a246c3e64b72af8028b7f7c2322f0635339abe7dedb31707c70d012d6df1a3e16f73e2bb347872909bc17928f74e22a3f6e4c19a9cb138f76c32e2227d0

  • SSDEEP

    1536:IbTV7wYtrezSdgvUekCpyhDdeMb+KR0Nc8QsJq39:iaCy+mUeW6e0Nc8QsC9

Score
10/10

Malware Config

Extracted

Family

metasploit

Version

encoder/shikata_ga_nai

Signatures

Files

  • 6b6e26f45afd287f7e04072a30268891bd88a58c114e780fdcc9ab3be3288964
    .exe windows x86

    481f47bbb2c9c21e108d65f52b04c448


    Headers

    Imports

    Sections