MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 909420299f0062f368bb043d6bc956bd54f41149a499c50ee39da0fabf41a0fa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 909420299f0062f368bb043d6bc956bd54f41149a499c50ee39da0fabf41a0fa
SHA3-384 hash: f6085f47d232e04441eb343ab2abd36c45f16cbe83cef1ca318eb8cb4970c0774d7d7712c5738a68f8c3241d5f9e2969
SHA1 hash: 04ca19d9f36750e8bfbcc79413e181e5e2d3bf9a
MD5 hash: 1ff90005814a59e8f0809ab4df393ad5
humanhash: alaska-oklahoma-autumn-magnesium
File name:909420299f0062f368bb043d6bc956bd54f41149a499c50ee39da0fabf41a0fa
Download: download sample
Signature njrat
File size:75'264 bytes
First seen:2020-06-17 08:44:26 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 1536:owTrVGFRGrvSSiaD0LaZSL3vOydne6XdF9xUwRyI4D:foFRG7SSiQ0LgSLzdjdFXRG
TLSH 7073F1846A8DB123D13E5F3DE425F215A792DB658B42E7CF689831941F07BA0116E3B3
Reporter JAMESWT_WT
Tags:NjRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
83
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Wacatac
Status:
Malicious
First seen:
2020-06-11 02:00:49 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
27 of 31 (87.10%)
Threat level:
  5/5
Verdict:
suspicious
Result
Malware family:
Score:
  10/10
Tags:
evasion persistence trojan family:njrat
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies service
Loads dropped DLL
Executes dropped EXE
Modifies Windows Firewall
njRAT/Bladabindi
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments