MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f9911b3afb169b55efa561019120d2a33ba6b1485fe70e16a70833725b6a3242. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: f9911b3afb169b55efa561019120d2a33ba6b1485fe70e16a70833725b6a3242
SHA3-384 hash: 1de859cec9637b8f3f7421a2f1dc83b18433797edb83d0e339ce8c5f1924123fc58e2f285c7d39cde92ea147852ea1a9
SHA1 hash: 0afafcf5dc6a9432de7eb17b7626f589da3323a9
MD5 hash: ae942cb5775e61dcd37f4df9ed16c702
humanhash: jig-vegan-shade-pip
File name:f9911b3afb169b55efa561019120d2a33ba6b1485fe70e16a70833725b6a3242
Download: download sample
Signature njrat
File size:14'618'659 bytes
First seen:2020-11-12 14:03:43 UTC
Last seen:2024-07-24 23:15:39 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b41dd3d4e1dbc3e69775db36ed00fe8d (4 x njrat)
ssdeep 393216:usC5dfFZ8R3oEAeVc4i7Ht7H7J8fa12xZrZlwg7Z:uBrb8R3oEs4QABbbrZ
Threatray 1 similar samples on MalwareBazaar
TLSH 06E622613BD6803BE17F1B30196DD29A95B8B9607FB3885B63C81B3D1E708924531EB7
Reporter seifreed
Tags:NjRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
72
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Creating a file in the %AppData% subdirectories
Creating a file in the %temp% directory
Deleting a recently created file
Launching a process
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Zusy
Status:
Malicious
First seen:
2020-11-12 14:04:49 UTC
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates connected drives
JavaScript code in executable
Loads dropped DLL
Unpacked files
SH256 hash:
f9911b3afb169b55efa561019120d2a33ba6b1485fe70e16a70833725b6a3242
MD5 hash:
ae942cb5775e61dcd37f4df9ed16c702
SHA1 hash:
0afafcf5dc6a9432de7eb17b7626f589da3323a9
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments