General

  • Target

    0ca62d00d3558849a26a7f4d11b4cd21.exe

  • Size

    43KB

  • MD5

    0ca62d00d3558849a26a7f4d11b4cd21

  • SHA1

    4c6c0df4fd0453b824deaf57a576f8318c3ba604

  • SHA256

    5de5c7adc7d5ee1854876ddc80d2c8abc36628595327d9b45ac2e55802655d1c

  • SHA512

    0e7b8752eeacdb35125ee309797c8e339c1ae24931ef66cbe389054efa39b00b0f0ca4f8424c6aa6c746b1d7ebb2832adc8de086cf8f292140a250e14fae48bd

  • SSDEEP

    384:UZylSg98NaIyrLP73cWESES6ik7azsIij+ZsNO3PlpJKkkjh/TzF7pWnT/greT0k:iGywFrz73cP7QuXQ/ou/+L

Score
10/10

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

HacKed

C2

5.tcp.eu.ngrok.io:19964

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

Files

  • 0ca62d00d3558849a26a7f4d11b4cd21.exe
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections