MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 618f4050d767d0c8f835ec3fa9e46b85b9291062a2e381122852238fa84c95f7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 618f4050d767d0c8f835ec3fa9e46b85b9291062a2e381122852238fa84c95f7
SHA3-384 hash: 70993e6fdf6adec9562fa11ab086a52044d8776063bd6a5a925d576b86cb71040fb74b0b50da55f588e0415dffd736f2
SHA1 hash: adeb03e5285b65914da79a6db66cb916c7c079c9
MD5 hash: bdce6df9040e457fa2c969d39c26c071
humanhash: green-rugby-december-friend
File name:618f4050d767d0c8f835ec3fa9e46b85b9291062a2e381122852238fa84c95f7
Download: download sample
Signature njrat
File size:388'896 bytes
First seen:2020-06-10 12:28:57 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'658 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 6144:1sLit9epsH8xD3nUu8/DPJxo3zb8bfMXbk0/YPV8:heNUzDP7qzb0MYPm
Threatray 638 similar samples on MalwareBazaar
TLSH 9C843C1E37424524C46C497190EB6D5123B69B8336B2DB4E2FCE579C8E033DF7B68A89
Reporter JAMESWT_WT
Tags:NjRAT

Code Signing Certificate

Organisation:DigiCert Assured ID Root CA
Issuer:DigiCert Assured ID Root CA
Algorithm:sha1WithRSAEncryption
Valid from:Nov 10 00:00:00 2006 GMT
Valid to:Nov 10 00:00:00 2031 GMT
Serial number: 0CE7E0E517D846FE8FE560FC1BF03039
Intelligence: 22 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 3E9099B5015E8F486C00BCEA9D111EE721FABA355A89BCF1DF69561E3DC6325C
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
78
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Infostealer.Fareit
Status:
Malicious
First seen:
2020-05-25 20:11:51 UTC
File Type:
PE (.Net Exe)
Extracted files:
4
AV detection:
34 of 48 (70.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
agilenet persistence
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Obfuscated with Agile.Net obfuscator
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments