MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 df91e3d8c094bb91bbc717a36ff7d42302b5f362aedde2333fac71cd42010a28. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
njrat
Vendor detections: 8
| SHA256 hash: | df91e3d8c094bb91bbc717a36ff7d42302b5f362aedde2333fac71cd42010a28 |
|---|---|
| SHA3-384 hash: | 91ac0a2b5ecebd44bbf90ca3c2e9140fa420105a3c6b9a0609220181b11f4d7523095440238647b0f3708022d526ded6 |
| SHA1 hash: | 0feb18d18ffbef73cb2cd83e4407cfabf0c1758e |
| MD5 hash: | 9e3cbb3ba41861f9e261aa04634bfece |
| humanhash: | asparagus-oregon-mars-foxtrot |
| File name: | order_payment.exe |
| Download: | download sample |
| Signature | njrat |
| File size: | 934'912 bytes |
| First seen: | 2020-10-18 10:50:34 UTC |
| Last seen: | 2020-10-18 12:14:18 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'662 x AgentTesla, 19'476 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 12288:NLsjAxXuB9Wf04R94PMIHmss5bY/Z7PnhIHDkOpjD3AUGVW7wCN28RDbwhyF2NCW:NLs8xeB9WfjAPUss5bYx7SHfG |
| Threatray | 59 similar samples on MalwareBazaar |
| TLSH | 7515C59C365076EFC86BC972DEA81D64EBA074BB831BC203905316AD9E0D997DF141F2 |
| Reporter | |
| Tags: | exe NjRAT |
abuse_ch
Malspam distributing njrat:HELO: mrnewsemaillist.info
Sending IP: 106.75.21.253
From: sales@mrnewsemaillist.info
Reply-To: chrisfasai@yandex.ru
Subject: Re:Re:Order proof of payment
Attachment: order_payment.rar (contains "order_payment.exe")
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
b85e964144a64d78fc54b4e6bae83ba6e1c7179f0a820f361c27f58842b6940a
81553f2de290ddf3a7dd40e0a8877781c8ac8cfb0fe5d0159a2b3ce3eda4c6f6
6e112a24130b1ef283d6966f4f84a9011fea4747e56c1884f75d449540a7c8df
3c62c78790e9af4f08177ae16bced8501967a30658db2c46fd638e48cfbc9b56
9dcd9722bae8dd0260f641d522553454b3f7fbc8df49ebb989a9257f38f42cec
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | CN_disclosed_20180208_c |
|---|---|
| Author: | Florian Roth |
| Description: | Detects malware from disclosed CN malware set |
| Reference: | https://twitter.com/cyberintproject/status/961714165550342146 |
| Rule name: | IPPort_combo_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | IP and port combo |
| Rule name: | Njrat |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect njRAT in memory |
| Rule name: | Ping_Del_method_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | cmd ping IP nul del |
| Rule name: | win_njrat_w1 |
|---|---|
| Author: | Brian Wallace @botnet_hunter |
| Description: | Identify njRat |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.