General

  • Target

    1c77c5ee1ca58fcc263739ebb1912fd5ef3f234960123132695646f793e9c202

  • Size

    132KB

  • MD5

    7a5141d5681b79d64e8b0c7a19785881

  • SHA1

    c85ee9fd78fce19b5418bd1a65b5697ccf0d0217

  • SHA256

    1c77c5ee1ca58fcc263739ebb1912fd5ef3f234960123132695646f793e9c202

  • SHA512

    2ae457093a18d3427804f36b21377e5f2fc5529a4e00e74b97ef106fae4783247c7b97b02808b089baeb5bda6252fca4cdf72ef66141f6269ceb97b1cbf6a321

  • SSDEEP

    768:mY+sNKqNHnSdRpcnuwxo1iMXWT6GqZZMDYcYzwfN:/+sdV+RWuwOio3ZZMlfN

Score
10/10

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

Public

C2

ddns81.airdns.org:18681

Mutex

a319f91b31a91d1c47b040e22bd78fcd

Attributes
  • reg_key

    a319f91b31a91d1c47b040e22bd78fcd

  • splitter

    |'|'|

Signatures

Files

  • 1c77c5ee1ca58fcc263739ebb1912fd5ef3f234960123132695646f793e9c202
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections