MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0ab3b273902918a617fca743185cdcae29f33be32324e761033038ce9d9ead60. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 0ab3b273902918a617fca743185cdcae29f33be32324e761033038ce9d9ead60
SHA3-384 hash: fe05bf4ace334b21ecbcc0ee0809993d91d0804f0e633d9aa3c77dc10ed7d50e94087a231f7cd841e1fbab5e7130172b
SHA1 hash: dbd045ddf67f033ee17458804d236f43281446f9
MD5 hash: d6913ee05a5d880c9320ed7237914208
humanhash: magazine-echo-march-asparagus
File name:0ab3b273902918a617fca743185cdcae29f33be32324e761033038ce9d9ead60
Download: download sample
Signature njrat
File size:1'328'280 bytes
First seen:2020-06-10 11:40:00 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash afcdf79be1557326c854b6e20cb900a7 (1'102 x FormBook, 936 x AgentTesla, 399 x RemcosRAT)
ssdeep 24576:4AHnh+eWsN3skA4RV1Hom2KXSmdabxrhteX+57:/h+ZkldoPKi2abxrHR7
Threatray 811 similar samples on MalwareBazaar
TLSH 72558C03739D9026FEAA927F5B55B20156BC7D2401E3872F12983D6DA9F03B11E3DE62
Reporter JAMESWT_WT
Tags:NjRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
81
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.CryptInject
Status:
Malicious
First seen:
2020-06-06 23:41:22 UTC
File Type:
PE (Exe)
Extracted files:
22
AV detection:
29 of 31 (93.55%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Loads dropped DLL
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments