General

  • Target

    Extreme Injector.v3.7.2.-.by.master131.exe

  • Size

    174KB

  • MD5

    f40ed39309831ba693ab389aa1dc5b56

  • SHA1

    80044850f09949adb5c83a42f4e58158f98f10dc

  • SHA256

    ec42e0369da6a7296ab3dfadd47b61b857c626e1181333089851ffb088e76740

  • SHA512

    a409bbc9e2c3502ab6a792f1194366208535bac4abf634a1f161262b41b144fb9b7fc95b10fa294f79c615b542b47f51bd9b253752cc0c876335baaf82eb746e

  • SSDEEP

    1536:+3ZdeRqxoZ+gRJNJoLNAgV5sM7gSA+z874dqlZfFO73AyJpj/CQQmao5GFV2:+3feIq+yJbKNr7Lt3Q7EsYhJVQC5Gv

Score
10/10

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

HacKed

C2

4.tcp.eu.ngrok.io:1604

Mutex

0b0b7987b03c6cda3a4ba11ac605e050

Attributes
  • reg_key

    0b0b7987b03c6cda3a4ba11ac605e050

  • splitter

    |'|'|

Signatures

Files

  • Extreme Injector.v3.7.2.-.by.master131.exe
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections