General

  • Target

    a525852c019588983cd5dfaf14ad6adb.exe

  • Size

    43KB

  • MD5

    a525852c019588983cd5dfaf14ad6adb

  • SHA1

    3f42d19e1a1cca9ed6dfb5146e70bd3713d23bc4

  • SHA256

    bfeffd6642e3138ba6728ebda1c241d052c9add4f4b4a6a108104bc46656180a

  • SHA512

    37362fd970df11ba79f4aa557d07f5729c8f1d6497367aaabf8e8d4bfb162601ba5071a76cad7c72d731cd54ed39b17fd054f9d6b54c5efd81dc9623cff2f619

  • SSDEEP

    384:U8ZyC7qyCEFmVoyb37MRaY2EdEzMghwzEIij+ZsNO3PlpJKkkjh/TzF7pWn8/gr:U6z7qyVAVlbLYHMQgQuXQ/o5/+L

Score
10/10

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

HacKed

C2

8.tcp.ngrok.io:11826

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

Files

  • a525852c019588983cd5dfaf14ad6adb.exe
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Code Sign

    Headers

    Imports

    Sections