General

  • Target

    5ef1ff8185f56af614f482d00c32b2112483b0e7900b282fb28200dbe8b0cb87.exe

  • Size

    23KB

  • MD5

    6a44a61f22c1f94581fe84ce077c8bc3

  • SHA1

    0af9823081a8ac7dab63fdbc1c4360508f5ed074

  • SHA256

    5ef1ff8185f56af614f482d00c32b2112483b0e7900b282fb28200dbe8b0cb87

  • SHA512

    295777a065601060e88afdeda7316d2ae422d5e3d371f1fb9e5c9b3cd3d800536c9739104ddc9bd7185d3de3cc0131b28d8ae4fb403aae761b47460a277a5395

  • SSDEEP

    384:mQeCo2zmZbQHkJeCdUwBvQ61gjuQBnB9mRvR6JZlbw8hqIusZzZARr:x5yBVd7Rpcnud

Score
10/10

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

MyBot

C2

asero23.ddns.net:5552

Mutex

9128200b315d4a4c00056ef78bb90712

Attributes
  • reg_key

    9128200b315d4a4c00056ef78bb90712

  • splitter

    |'|'|

Signatures

  • Njrat family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 5ef1ff8185f56af614f482d00c32b2112483b0e7900b282fb28200dbe8b0cb87.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections