Errors

Reason
too many matches

General

  • Target

    TrashMalwares-main.zip

  • Size

    313.6MB

  • MD5

    e2c31f35c8c773f1fdd162f8a457e3e5

  • SHA1

    a5a6f69273c8945c084c9c147b6e83f96e90aa5c

  • SHA256

    a9027c6070365053c3cb91261991c71f1d3a63707df8467e413847f344b3af4d

  • SHA512

    bcfcb330c5e26c03f53dacf4bbd73a7406b2c4c85c0b5b537db29abd2d658b8e6effd1171350c138bbea82dbfde2249742e60de37bf9753fd31baa2962fc83b2

  • SSDEEP

    6291456:pWjvY0cfPUY0cIQ07pJ2dXfYvSQr5JxriK9A5cFbMdHziD8hD7+:pWzY0c3UY0c5madgLZn9ecF4dHzq8hDC

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

HacKed

C2

4.tcp.eu.ngrok.io:19354

Mutex

a4a592a96ea7c45f9ee4a9c42a1e0f9d

Attributes
  • reg_key

    a4a592a96ea7c45f9ee4a9c42a1e0f9d

  • splitter

    |'|'|

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

127.0.0.1:5552

127.0.0.1:19354

4.tcp.eu.ngrok.io:6606

4.tcp.eu.ngrok.io:7707

4.tcp.eu.ngrok.io:8808

4.tcp.eu.ngrok.io:5552

4.tcp.eu.ngrok.io:19354

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    lolo.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • Async RAT payload 1 IoCs
  • Asyncrat family
  • Njrat family
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Files

  • TrashMalwares-main.zip
    .zip
  • TrashMalwares-main/AcidRain.exe
    .exe windows x86

    12e12319f1029ec4f8fcbed7e82df162


    Headers

    Imports

    Sections

  • TrashMalwares-main/AdStRkJ.7z
    .7z
  • TrashMalwares-main/Antivirus_Installer.exe
    .exe windows x86

    2c5f2513605e48f2d8ea5440a870cb9e


    Headers

    Imports

    Sections

  • TrashMalwares-main/Busy Real2.0.zip
    .zip
  • TrashMalwares-main/Busy.Trojan.zip
    .zip
  • TrashMalwares-main/Chimichi.zip
    .zip
  • TrashMalwares-main/Cohr.zip
    .zip
  • TrashMalwares-main/CoreR Trojan.rar
    .rar
  • TrashMalwares-main/DittoDestructive.zip
    .zip
  • TrashMalwares-main/Dro trojan. Virus prank.exe
    .exe windows x86

    fcf1390e9ce472c7270447fc5c61a0c1


    Headers

    Imports

    Sections

  • TrashMalwares-main/EternalBlue.zip
    .zip
  • TrashMalwares-main/FaZoN.bat
  • TrashMalwares-main/Fizer.zip
  • TrashMalwares-main/Fizz.exe
    .exe windows x86

    7e52fe309a705e2ed904d67aaf34e4ce


    Headers

    Imports

    Sections

  • TrashMalwares-main/Ginxide.exe
    .exe windows x86


    Headers

    Sections

  • TrashMalwares-main/Hachi.zip
    .zip
  • TrashMalwares-main/Hello (1).zip
    .zip
  • TrashMalwares-main/Hello.zip
    .zip
  • TrashMalwares-main/Holzery.zip
    .zip
  • TrashMalwares-main/HtkLkr.zip
    .zip
  • TrashMalwares-main/Hungadian.zip
    .zip
  • TrashMalwares-main/Hyptonize.zip
    .zip
  • TrashMalwares-main/Install Windows20.exe
    .exe windows x86

    b4070734502a100c8f90bbd445995533


    Headers

    Imports

    Sections

  • TrashMalwares-main/Interim.zip
    .zip
  • TrashMalwares-main/LoselconIw.zip
    .zip
  • TrashMalwares-main/Lumitium soruce main.zip
    .zip
  • TrashMalwares-main/Lumitium.zip
    .zip
  • TrashMalwares-main/MS-RickRoll.exe
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • TrashMalwares-main/MercuryXhoffle.exe
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • TrashMalwares-main/MomoxemooDestructive.zip
    .zip
  • TrashMalwares-main/NetPakoe.bat
  • TrashMalwares-main/NetPakoe3.0.exe
    .exe windows x64

    167fe7dad034e11847397d501baf6f5e


    Headers

    Imports

    Sections

  • TrashMalwares-main/NoEscape8.0.exe
    .exe windows x86

    fcf1390e9ce472c7270447fc5c61a0c1


    Headers

    Imports

    Sections

  • TrashMalwares-main/NotSolaris.zip
    .zip
  • TrashMalwares-main/PC shaking v4.0.exe
    .exe windows x86

    fcf1390e9ce472c7270447fc5c61a0c1


    Headers

    Imports

    Sections

  • TrashMalwares-main/Phsyletric.exe
    .exe windows x86

    cd774ccfc32784a73aec28c6e390bbb6


    Headers

    Imports

    Sections

  • TrashMalwares-main/README.md
  • TrashMalwares-main/RealBSOD.exe
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • TrashMalwares-main/Sankylium.exe
    .exe windows x86

    67219f66e5d61666cb86838ad4a0ad18


    Headers

    Imports

    Sections

  • TrashMalwares-main/Sofanium.zip
    .zip
  • TrashMalwares-main/Spirit.zip
    .zip
  • TrashMalwares-main/Sumo_Pack.zip
    .zip
  • TrashMalwares-main/SuperWacker.exe
    .exe windows x86

    db509f0d296d268770c3b20bf5581bd7


    Headers

    Imports

    Sections

  • TrashMalwares-main/TEMZ.exe
    .exe windows x86

    13826908a42758ff942be956bb84af74


    Headers

    Imports

    Sections

  • TrashMalwares-main/Ukias Download.z01
  • TrashMalwares-main/Ukias Download.z02
  • TrashMalwares-main/Ukias Download.zip
  • TrashMalwares-main/Underwater.zip
    .zip
  • TrashMalwares-main/VbucksGen.zip.zip
    .zip
  • TrashMalwares-main/Xyeta.zip
    .zip
  • TrashMalwares-main/Xylitol.zip
    .zip
  • TrashMalwares-main/Zepa.zip
    .zip
  • TrashMalwares-main/ach.exe
    .exe windows x86

    12e12319f1029ec4f8fcbed7e82df162


    Headers

    Imports

    Sections

  • TrashMalwares-main/cuppotrium.zip
    .zip
  • TrashMalwares-main/darkness.zip
    .zip
  • TrashMalwares-main/dobrota.zip
    .zip
  • TrashMalwares-main/download link for photentic
  • TrashMalwares-main/even0.5.exe
    .exe windows x86


    Headers

    Sections

  • TrashMalwares-main/fixiki(pass 25).zip
    .zip
  • TrashMalwares-main/hi2.0.rar
    .rar
  • TrashMalwares-main/inoccoece.zip
    .zip
  • TrashMalwares-main/loh_trojan(pass 25) (1).zip
    .zip
  • TrashMalwares-main/lol.exe.njrat
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • TrashMalwares-main/mhm.exe.asyncrat
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • TrashMalwares-main/newyear_trojan_2022(pass 25).zip
    .zip
  • TrashMalwares-main/nttdsl.zip
    .zip
  • TrashMalwares-main/obrinty 0.6.zip
    .zip
  • TrashMalwares-main/obrinty 0.9.zip
    .zip
  • TrashMalwares-main/photenium.rar
    .rar
  • TrashMalwares-main/takinium.zip
    .zip
  • TrashMalwares-main/uqwuDY9B.cpp
  • TrashMalwares-main/winbmpdestructive.zip
    .zip
  • TrashMalwares-main/winnit6.6.6 V10.exe
    .exe windows x86

    b4070734502a100c8f90bbd445995533


    Headers

    Imports

    Sections

  • TrashMalwares-main/winnit6.6.6_V6.exe
    .exe windows x86

    b4070734502a100c8f90bbd445995533


    Headers

    Imports

    Sections

  • TrashMalwares-main/winvbsdescrutive.rar
    .rar
  • TrashMalwares-main/x.exe
    .exe windows x86

    c4b8b0aba9f9c876ca624bdbda64d516


    Headers

    Imports

    Sections

  • TrashMalwares-main/yesisdied complex.zip
    .zip