General

  • Target

    4ff6f79a49a97dc667f24ba8cda3a576.exe

  • Size

    43KB

  • MD5

    4ff6f79a49a97dc667f24ba8cda3a576

  • SHA1

    58b180568f77a147d272b46fa68789624b1cdd23

  • SHA256

    e0f6b466d18506eb16846285e03c050fe0f72dfcaaf55809c717ebc0c38de4f3

  • SHA512

    a52d861995e405f5ea4a3727a74d39c35ec92cd0659e1ea0af95267d2bb2db8519d394a240ec9abfa5ade1912dc4393d8828916a636c514202b2404a3e827a29

  • SSDEEP

    384:YZyd4g98NaIyrRBb3yw+IEJiE7azsIij+ZsNO3PlpJKkkjh/TzF7pWnd/greT0pO:u8ywFrjb3ynRwuXQ/oo/+L

Score
10/10

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

HacKed

C2

4.tcp.eu.ngrok.io:18018

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

Files

  • 4ff6f79a49a97dc667f24ba8cda3a576.exe
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections