MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 af60e77e82cc0ab917461efb7fad074044c7c90959a9b6e118dd5bf379e09d06. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: af60e77e82cc0ab917461efb7fad074044c7c90959a9b6e118dd5bf379e09d06
SHA3-384 hash: 281b5bce93b0bad5cb0dc8ab76f5f36daa8270f0bf58bce618df1c956b1daf6add92c48ffe8156fe3bce9b23acc38847
SHA1 hash: 730e0c4c005a3b1a292f1b8ea76598eaac4f0439
MD5 hash: 7a42a23294633d303ccf0785f1ca587d
humanhash: papa-carolina-two-kansas
File name:af60e77e82cc0ab917461efb7fad074044c7c90959a9b6e118dd5bf379e09d06
Download: download sample
Signature njrat
File size:29'696 bytes
First seen:2020-11-12 14:04:19 UTC
Last seen:2024-07-24 20:19:13 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 0331ca1875ee1266bf09953125b712b1 (13 x njrat, 2 x DCRat)
ssdeep 768:c7QRJ1jcv08UwdpSB5TKXPNEGNg+PbH9Xp9quzW:5RJ1jcvDUcpSPmXPRZXp9qr
Threatray 141 similar samples on MalwareBazaar
TLSH 7ED2E1CFA41E3937EC80BD70744E9264F7515A740392A6C93FD8CC66A1F3AEA43024CA
Reporter seifreed
Tags:NjRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
70
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Creating a file in the %temp% directory
Creating a process from a recently created file
Enabling the 'hidden' option for files in the %temp% directory
Creating a file
Creating a process with a hidden window
Connection attempt
Unauthorized injection to a recently created process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Launching the process to change the firewall settings
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.VBinder
Status:
Malicious
First seen:
2020-11-12 14:06:18 UTC
AV detection:
26 of 28 (92.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
evasion persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies service
Adds Run key to start application
Drops startup file
Loads dropped DLL
Executes dropped EXE
Modifies Windows Firewall
Unpacked files
SH256 hash:
af60e77e82cc0ab917461efb7fad074044c7c90959a9b6e118dd5bf379e09d06
MD5 hash:
7a42a23294633d303ccf0785f1ca587d
SHA1 hash:
730e0c4c005a3b1a292f1b8ea76598eaac4f0439
SH256 hash:
05a0514ba6aef0f874ccb24ac02fb478554736e238316b7306840c05c33fca43
MD5 hash:
b900b66ea70aa8e7796d2f20d551cf40
SHA1 hash:
2704383954044ac942ddc995ee060e0816b0746e
Detections:
win_njrat_w1 win_njrat_g1
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments