General

  • Target

    35748fa679aab5a3da229284f66ce004.exe

  • Size

    43KB

  • MD5

    35748fa679aab5a3da229284f66ce004

  • SHA1

    23ba0a211dd963bf7c08d1d8cfdf4c4ab57c398b

  • SHA256

    faa6970d520931fbcf337e3f3aadfbf28bb4e7be36c789138d10154284ef446d

  • SHA512

    c407e777b1fbb3665f20e8e48ce99fca21d89369714370497bc3504c50ff4aa72330bfb47f3dd8774e328675d8f37b8667ff9cf6e5b696b43a57b3cd9ce25c5a

  • SSDEEP

    384:kZyuQNU1SoycwJGdRbWhYY06o2ErvhY8Gzz0Iij+ZsNO3PlpJKkkjh/TzF7pWn6V:SeqglcwJstXpZYHuXQ/on/+L

Score
10/10

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

HacKed

C2

0.tcp.ngrok.io:19536

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

Files

  • 35748fa679aab5a3da229284f66ce004.exe
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections