General

  • Target

    731094233c490cbf7562f7e84e0bc99052e3d74adf315a22be30377800dbd2ca

  • Size

    3.5MB

  • MD5

    776741bc808602c987aba9cc5efd69cd

  • SHA1

    50f8b6523c0722e36cfb48565fea8206bfdae18c

  • SHA256

    731094233c490cbf7562f7e84e0bc99052e3d74adf315a22be30377800dbd2ca

  • SHA512

    a2eb805f4a53d2c47371a60369c4d8892b45221c845ce7214675d09610b45964a72fe1e268228807a9011ffd28e11fda8a5ca32d1cd412942931a703a38dcb2c

  • SSDEEP

    49152:iaNR9UiP8mqlTlIt5olidaPIHMbq0GsoPeBMjTl+qK33x/:i49UrtnIE5wsbbomCPhKR

Score
10/10

Malware Config

Signatures

  • Njrat family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 731094233c490cbf7562f7e84e0bc99052e3d74adf315a22be30377800dbd2ca
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections