General

  • Target

    1a061c74619de6af8c02cba0fa00754bdd9e3515c0e08cad6350c7adfc8cdd5b

  • Size

    60KB

  • MD5

    42893adbc36605ec79b5bd610759947e

  • SHA1

    b4e581f173f782a2f1da5d29c95946ee500eb2d0

  • SHA256

    1a061c74619de6af8c02cba0fa00754bdd9e3515c0e08cad6350c7adfc8cdd5b

  • SHA512

    725ff9ba2ce45438983ca5d3596119cb59a9bfe9e661cb9cd8daf42185c4166de34951ac92560d4e129ba9bccb7db0114b15844c660e49fd902001265eb51702

  • SSDEEP

    768:0UqupnpW75ZcZ29l8UVK4SRRxPXNZ0S8xFRR451go8VZFeT1j9uB/IzvPdrs7V68:0T2Ug4gP0NRvAj9u+vFRkm/4eZUGnbuJ

Score
10/10

Malware Config

Extracted

Family

metasploit

Version

encoder/shikata_ga_nai

Signatures

Files

  • 1a061c74619de6af8c02cba0fa00754bdd9e3515c0e08cad6350c7adfc8cdd5b
    .exe windows x86

    40bec1a4a3bcb7d3089b5e1532386613


    Headers

    Imports

    Sections