General

  • Target

    f03374f670758c1ae4b23bb320aab096a8929f4a822a37b6908c7eebc1497fb8.exe

  • Size

    1.2MB

  • MD5

    5973141a1645142524005a976300ad3a

  • SHA1

    ead922ce88867e6804ff1d47f1e030a093675da4

  • SHA256

    f03374f670758c1ae4b23bb320aab096a8929f4a822a37b6908c7eebc1497fb8

  • SHA512

    00d1c6cd2b593a13cb0b823da7962481248916858951424b33e0224a2a1ad03df9e482e2da83db0af6451c7024701b4c74643b9ed8f549ea24800e5f7b6612aa

  • SSDEEP

    24576:GKR+wELNASn7ahkX4j9wjlP17rQFGWEdcM4:Gvw+GyX5517IGW

Score
10/10

Malware Config

Signatures

  • DCRat payload 1 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Dcrat family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • f03374f670758c1ae4b23bb320aab096a8929f4a822a37b6908c7eebc1497fb8.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections