MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a4f850f05002e8a41697eb5b6d524c84a01a909696e41a2069834282779f9476. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: a4f850f05002e8a41697eb5b6d524c84a01a909696e41a2069834282779f9476
SHA3-384 hash: e3f5093e6079ac1f03060cec9f8b633557a1efbf4c9dd935054e5bd77a8723e67320a8f66187501b3699172a68645de5
SHA1 hash: af4e40da8078cdedffe5468c087ba590f774c338
MD5 hash: a93934bfcdc7df3af76413b3fae5188e
humanhash: twelve-single-white-cardinal
File name:a4f850f05002e8a41697eb5b6d524c84a01a909696e41a2069834282779f9476
Download: download sample
Signature njrat
File size:169'472 bytes
First seen:2020-11-11 11:01:48 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 720f62ecaae027b5c3ec6686644322e9 (12 x njrat, 8 x RevengeRAT, 4 x AgentTesla)
ssdeep 3072:GR2YkAdX8OuLN0Fqu/dBopTBfFvj4bq57eX20mwu9z1c:GfkAt8Ou6FzqTB9vj48jT9K
TLSH 33F3AE10B5C0C2B3D4BB013648E6CB3A9A26353617BF95D3FB992FA66E113D096353C9
Reporter seifreed
Tags:NjRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
70
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a process with a hidden window
Connection attempt
Launching the process to change the firewall settings
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.Ymacco
Status:
Malicious
First seen:
2020-11-11 11:03:17 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:njrat evasion persistence trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies service
Modifies Windows Firewall
njRAT/Bladabindi
Unpacked files
SH256 hash:
a4f850f05002e8a41697eb5b6d524c84a01a909696e41a2069834282779f9476
MD5 hash:
a93934bfcdc7df3af76413b3fae5188e
SHA1 hash:
af4e40da8078cdedffe5468c087ba590f774c338
SH256 hash:
efcea02f70066384f0d3eb30aa488b1d5de0a43ca24a11dc74383ef81e89d684
MD5 hash:
7e358aa2f9c09d7e68b7040b302cb95b
SHA1 hash:
aeb976f2017dd085ba5fcf773d7122360082cd74
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments