General

  • Target

    27c0a485f1943df739ac9e936d29a5397fb3d2e02f126fb97e528b57bbb7266b

  • Size

    337KB

  • MD5

    b8e17fc8d41aaf5edcae4fa865c0ae01

  • SHA1

    fe31fb0b0a8d6ab4843f45c2642b375ed7443b26

  • SHA256

    27c0a485f1943df739ac9e936d29a5397fb3d2e02f126fb97e528b57bbb7266b

  • SHA512

    5affe025b6cbc41b91b3448176c76146b48d951187f937b75878cc4b2b545fde99312ba2d093c04c38e0c89b3d5d043f7eb4e8e7afa2c3f9762cd14715248b73

  • SSDEEP

    3072:A5yeDbmBNqZEgYfc0DV+1BIyLK5jZWlfXXqyYwi8x4Yfc09:A57fm2E1+fIyG5jZkCwi8r

Score
10/10

Malware Config

Signatures

  • Njrat family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 27c0a485f1943df739ac9e936d29a5397fb3d2e02f126fb97e528b57bbb7266b
    .exe windows:1 windows x86 arch:x86

    0b36fc85e0cb5e337c80982db5210969


    Headers

    Imports

    Sections