MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 05a4f37dfd57637fe088ce4c3eb6aa5811f0187f336625d7b6ef19e6eb73dd0c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 05a4f37dfd57637fe088ce4c3eb6aa5811f0187f336625d7b6ef19e6eb73dd0c
SHA3-384 hash: 9c1fcba97c0b23dbf615a5f10499a055e9874eca2688751626422590c62f0099231bc6183e67281033ed87e72e465454
SHA1 hash: 4b5f067bc715828c6f980c92227c82aa064dc4e4
MD5 hash: 3ef5ca91d5b55a73e5e3d17b154f83ff
humanhash: network-mockingbird-carolina-violet
File name:05a4f37dfd57637fe088ce4c3eb6aa5811f0187f336625d7b6ef19e6eb73dd0c
Download: download sample
Signature njrat
File size:124'928 bytes
First seen:2020-06-10 11:43:06 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'608 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 1536:wapsJlx8+pl6WiwGBOVkvs80OrErdJJuF4iz6SYgvmcPUSomie:waeJlW+z6oGRE89E1uSizHKrp
Threatray 615 similar samples on MalwareBazaar
TLSH 3BC3650125EA387AD07B8E712BF5FEF1CAFCE9235507E27A1480521A4736B43A84D5F6
Reporter JAMESWT_WT
Tags:NjRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
76
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Occamy
Status:
Malicious
First seen:
2020-06-09 03:06:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
21 of 28 (75.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Drops file in Windows directory
Drops desktop.ini file(s)
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments