MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1f02d06a14d5e83c297271a24f9dad9f28d25e387bc65784077ddc27165290b5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 1f02d06a14d5e83c297271a24f9dad9f28d25e387bc65784077ddc27165290b5
SHA3-384 hash: f5e782a751c02279c1113948ad5c50d2aef84a9d71c931f13172ea6da461bcc24865ff14dcd6abc6f86903c856cdb449
SHA1 hash: a7e8987ab0961d4e84a90160854e03aec2d7f341
MD5 hash: e2e829a38e70b94aaa1fadb7bbb941b4
humanhash: potato-item-west-timing
File name:1f02d06a14d5e83c297271a24f9dad9f28d25e387bc65784077ddc27165290b5
Download: download sample
Signature njrat
File size:3'323'904 bytes
First seen:2020-06-29 07:09:27 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash bc70c4fa605f17c85050b7c7b6d42e44 (15 x njrat, 12 x RedLineStealer, 10 x AgentTesla)
ssdeep 98304:/viz/27qWGq/TzuqCDl2Ptao7jeRK4rMNq:/viq75/Tzuf3KhNq
Threatray 363 similar samples on MalwareBazaar
TLSH 47F5334076CC012BC9B113B124FD63872FE8BCB35376974BB0C6529E1C5A491B9B6FA6
Reporter JAMESWT_WT
Tags:NjRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
84
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2020-06-29 04:24:02 UTC
File Type:
PE (Exe)
Extracted files:
765
AV detection:
22 of 48 (45.83%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
persistence evasion trojan family:njrat
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Modifies service
Adds Run entry to start application
Loads dropped DLL
Modifies Windows Firewall
Executes dropped EXE
njRAT/Bladabindi
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments