MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 707d2a9dc17cfe0734dc3ef46a4e7761d8c873de5496243b7b435ac3c9c0b209. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
njrat
Vendor detections: 9
| SHA256 hash: | 707d2a9dc17cfe0734dc3ef46a4e7761d8c873de5496243b7b435ac3c9c0b209 |
|---|---|
| SHA3-384 hash: | f688d55fa554f1181b3a7016b3ca786515e1f4c7a8f16c3c4a9bfef1bb445893dd606e94861786c324fbac4ec656eb68 |
| SHA1 hash: | 4dc241286c572a40d8351025013d820d54201e7c |
| MD5 hash: | 8ca7c848c7cfaccea5b90146be8ceef5 |
| humanhash: | zebra-bacon-hydrogen-beer |
| File name: | 707d2a9dc17cfe0734dc3ef46a4e7761d8c873de5496243b7b435ac3c9c0b209 |
| Download: | download sample |
| Signature | njrat |
| File size: | 1'178'120 bytes |
| First seen: | 2020-11-14 18:28:34 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | afcdf79be1557326c854b6e20cb900a7 (1'102 x FormBook, 936 x AgentTesla, 399 x RemcosRAT) |
| ssdeep | 24576:vOY97fYWsNskCRYu9hanV9PamHa37aWtDv395v:N7f+CRHKnV9CYa371Dvnv |
| TLSH | ED45BE4273D1C072FFAA96739B2AFA11467D6D790063C41F13A83DB9AD721B1163DA23 |
| Reporter | |
| Tags: | NjRAT |
Intelligence
File Origin
Vendor Threat Intelligence
Win.Trojan.Autoit-9790147-0
Win.Trojan.Autoit-9790152-0
Win.Trojan.Autoit-9790155-0
Win.Trojan.Autoit-9790166-0
Win.Trojan.Autoit-9790168-0
Win.Trojan.Autoit-9790176-0
Win.Trojan.Autoit-9790232-0
Win.Trojan.Autoit-9790239-0
Win.Trojan.Autoit-9790240-0
Win.Trojan.Autoit-9790242-0
Win.Trojan.Autoit-9790245-0
Win.Trojan.Autoit-9790251-0
Win.Trojan.Autoit-9790262-0
Win.Trojan.Autoit-9790267-0
Win.Trojan.Autoit-9790695-0
Win.Dropper.Nymeria-9791014-0
Win.Trojan.Autoit-9791035-0
Win.Trojan.Autoit-9791037-0
Win.Trojan.Autoit-9792204-0
Win.Trojan.Autoit-9792227-0
Win.Trojan.Autoit-9792274-0
Win.Trojan.Autoit-9792870-0
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AutoIT_Compiled |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies compiled AutoIT script (as EXE). |
| Rule name: | CN_disclosed_20180208_c |
|---|---|
| Author: | Florian Roth |
| Description: | Detects malware from disclosed CN malware set |
| Reference: | https://twitter.com/cyberintproject/status/961714165550342146 |
| Rule name: | Njrat |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect njRAT in memory |
| Rule name: | Ping_Del_method_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | cmd ping IP nul del |
| Rule name: | win_njrat_w1 |
|---|---|
| Author: | Brian Wallace @botnet_hunter |
| Description: | Identify njRat |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.