MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 40a19d872ca444aef30043e09afb861e9f3ca8ce9e8726e37db95211e3bf060f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 40a19d872ca444aef30043e09afb861e9f3ca8ce9e8726e37db95211e3bf060f
SHA3-384 hash: 784536068e1c663758f45276b56ddf82774b328243da609c80d29c33868964f528966d00b7c7c451815211ea48c497ed
SHA1 hash: c17731e47f8466a5737d5cb6142c34c15cf08f7d
MD5 hash: 619ffdc5cfbfd592d618313267ed3765
humanhash: network-oven-bluebird-spring
File name:40a19d872ca444aef30043e09afb861e9f3ca8ce9e8726e37db95211e3bf060f
Download: download sample
Signature njrat
File size:794'112 bytes
First seen:2020-06-10 07:41:34 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:wVvTCkrdWPYnMCxaojMELA8ZgmSCEKyQj3TgKZq6Tx2z7ae8nz2:wQMnMti2Knj3TgKZq6Ma9nC
Threatray 13 similar samples on MalwareBazaar
TLSH 4CF4F50A7555AF19C63E637760AE120863F8A452FB16EA327E3633E41C53B53A91DF03
Reporter JAMESWT_WT
Tags:NjRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
82
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-06-03 04:07:53 UTC
File Type:
PE (.Net Exe)
Extracted files:
4
AV detection:
24 of 31 (77.42%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments