MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 72ca3e2f8479a075c8e089f543f79c4f1cf868d66d3272b2e6b0f0fded1bdb60. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
njrat
Vendor detections: 15
SHA256 hash: | 72ca3e2f8479a075c8e089f543f79c4f1cf868d66d3272b2e6b0f0fded1bdb60 |
---|---|
SHA3-384 hash: | d9846b0bd40d91cc31b66817fa6ec8bf88c6662828a3b50b1762d16e04c4b504068ba51275f7bdf258f14319056cee7f |
SHA1 hash: | 4997c055b582c71cbb3863c9523986b51a339797 |
MD5 hash: | 70aca878bfaac1eaf7019eddd97fc877 |
humanhash: | maine-diet-sierra-black |
File name: | 72CA3E2F8479A075C8E089F543F79C4F1CF868D66D327.exe |
Download: | download sample |
Signature | njrat |
File size: | 37'888 bytes |
First seen: | 2022-01-14 13:53:14 UTC |
Last seen: | Never |
File type: | ![]() |
MIME type: | application/x-dosexec |
imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (28'877 x AgentTesla, 8'704 x Formbook, 4'202 x Loki) |
ssdeep | 384:3IhqBkiyrnDNGRn5IyUv6IzfDhW/6wFbbrAF+rMRTyN/0L+EcoinblneHQM3epz3:If5M5jUvPzQCw1rM+rMRa8Nu1pt |
Threatray | 440 similar samples on MalwareBazaar |
TLSH | T113032A4D7FE181A8C5FD157B06B2D41207BAE04F6E23D90E8EE564AA37636C18F50AF1 |
Reporter | @abuse_ch |
Tags: | exe NjRAT RAT |
Intelligence
File Origin

Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
YARA Signatures
MalareBazaar uses YARA rules from several public and non-public repositories, such as Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious proccess dumps they may create. Please note that only results from TLP:WHITE rules are being displayeyd.
Rule name: | MALWARE_Win_NjRAT |
---|---|
Author: | ditekSHen |
Description: | Detects NjRAT / Bladabindi |
Rule name: | pe_imphash |
---|
Rule name: | Skystars_Malware_Imphash |
---|---|
Author: | Skystars LightDefender |
Description: | imphash |
Rule name: | win_njrat_w1 |
---|---|
Author: | Brian Wallace @botnet_hunter <bwall@ballastsecurity.net> |
Description: | Identify njRat |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
IOC | ThreatFox Reference |
---|---|
3.134.125.175:13467 | https://threatfox.abuse.ch/ioc/295241 |
3.14.182.203:13467 | https://threatfox.abuse.ch/ioc/295242 |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your Twitter account.