MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a8b85a2d91c5c6e8ecc5c1096b990a4e07c2b5318149e488c68e1fe73fab0b44. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: a8b85a2d91c5c6e8ecc5c1096b990a4e07c2b5318149e488c68e1fe73fab0b44
SHA3-384 hash: 6909db651f483c97c1050dc9cda3fd3a1d12c31aae65cd046e0eb764c970b7793746a8fae208a9d05860ef5b328a9d0a
SHA1 hash: 78180b2ab8b6253b508f5d63c340315f8926f52b
MD5 hash: 771959f1f1a3378bf0099765740681f6
humanhash: butter-grey-uncle-johnny
File name:a8b85a2d91c5c6e8ecc5c1096b990a4e07c2b5318149e488c68e1fe73fab0b44
Download: download sample
Signature njrat
File size:147'968 bytes
First seen:2020-06-10 09:47:25 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'749 x AgentTesla, 19'653 x Formbook, 12'246 x SnakeKeylogger)
ssdeep 3072:UdwMKIdiBvgkxkz7XehRnGDvju2EX6PRN:ULKIdiB46kz7XSRGDvju2W
Threatray 33 similar samples on MalwareBazaar
TLSH B6E3517333856DF3DEE79B762BAAAB91D1520AB20931F74FD5A427C8072120B7521F84
Reporter JAMESWT_WT
Tags:NjRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
76
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Backdoor.SpyGate
Status:
Malicious
First seen:
2020-06-01 02:22:02 UTC
File Type:
PE (.Net Exe)
Extracted files:
14
AV detection:
22 of 31 (70.97%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
evasion persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies service
Adds Run key to start application
Drops startup file
Executes dropped EXE
Modifies Windows Firewall
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments