MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1a0957b5bc93cb34aae0e66277552a7bfbe8431beda2fa42d75eef20a9e2b52b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 1a0957b5bc93cb34aae0e66277552a7bfbe8431beda2fa42d75eef20a9e2b52b
SHA3-384 hash: fc3c62c9b46af661ba6b6a09de1af58bc3f275ffee66949e4422b50d2756fc03585a5c001f970936939828fdd7a3a74f
SHA1 hash: 4b7f078817c28c6cb39e61dcb42ae93eb0f08802
MD5 hash: d74b0ae59c1cb94e55a51a282c88eb7c
humanhash: carolina-rugby-romeo-moon
File name:1a0957b5bc93cb34aae0e66277552a7bfbe8431beda2fa42d75eef20a9e2b52b
Download: download sample
Signature njrat
File size:449'024 bytes
First seen:2020-06-17 09:19:27 UTC
Last seen:2020-06-17 09:42:03 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 3072:uPsaOQ3iReOn2G3PGOOeuYf3vP+OW3jgcCmHzMBPr/IaH2RvrPneuyH+oOmjXKHK:aO
Threatray 24 similar samples on MalwareBazaar
TLSH 9FA4E530590466FBB117D37580D318238AD984D9033199EF18644FBF9BA1E6A3D1FBAE
Reporter JAMESWT_WT
Tags:NjRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
82
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Backdoor.Zapchast
Status:
Malicious
First seen:
2016-11-17 00:57:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
24 of 31 (77.42%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
evasion persistence trojan family:njrat
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Modifies service
Adds Run entry to start application
Modifies Windows Firewall
njRAT/Bladabindi
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments