General

  • Target

    e61eed96def408b119e90903e3eb6744de28ebe8707227c1d11d82d9dd2dc643

  • Size

    489KB

  • MD5

    44760b49c001c67749e2ca1eae3fc253

  • SHA1

    d55904227bf350a2824db27df52e79c853cd7ac0

  • SHA256

    e61eed96def408b119e90903e3eb6744de28ebe8707227c1d11d82d9dd2dc643

  • SHA512

    8d0560cf61938e8cbb4c4f92b2a008780344ebdcc8650df8611a598bf0df9b5352e894482fb4a50c412c6de4378c23f5894701e7d2f965edace091b0412ff36a

  • SSDEEP

    6144:n3C9BRo7tvnJ9oH0IRgZvjkUo7tvnJ9oH0IiVByq9CPobNVj:n3C9ytvngQjgtvngSV3CPobNVj

Score
10/10

Malware Config

Signatures

  • Njrat family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • e61eed96def408b119e90903e3eb6744de28ebe8707227c1d11d82d9dd2dc643
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections