MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f06eba869afb58e91c7cabb96fdbe08480ab3a45f01ab2e2ac194c8c222bace0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: f06eba869afb58e91c7cabb96fdbe08480ab3a45f01ab2e2ac194c8c222bace0
SHA3-384 hash: e9f9cb9d979aaec0d807d385fde86fa10ba749835803ae5c6027a4510c5b35eb2a63d89f1a64963325be13ef01481773
SHA1 hash: 19a105439d45d05cf1cb4cf650750a574c65a896
MD5 hash: c6215b7fec9667527fcc479920f0ab45
humanhash: king-ohio-video-december
File name:f06eba869afb58e91c7cabb96fdbe08480ab3a45f01ab2e2ac194c8c222bace0
Download: download sample
Signature njrat
File size:884'224 bytes
First seen:2020-06-10 11:38:28 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash bbac62fd99326ea68ec5a33b36925dd1 (46 x AgentTesla, 38 x njrat, 27 x Formbook)
ssdeep 12288:c4lsXvtCcmVVXzzn4PJAahPl/QEdIMiVbHydEIJnJWUgaR7V2Fq9MmCS:c4lavt0LkLL9IMixoEgeaNV2Fq9MmCS
Threatray 1'301 similar samples on MalwareBazaar
TLSH E815AE0373DDC3A1C3725273BA66BB01AEBB7C2506A1F59B2FD5093DE920162521E673
Reporter JAMESWT_WT
Tags:NjRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
76
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Hacktool.Ymacco
Status:
Malicious
First seen:
2020-06-06 01:33:53 UTC
File Type:
PE (Exe)
Extracted files:
22
AV detection:
29 of 31 (93.55%)
Threat level:
  1/5
Result
Malware family:
Score:
  10/10
Tags:
family:njrat evasion persistence trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System policy modification
Modifies service
Adds Run key to start application
Checks whether UAC is enabled
Loads dropped DLL
Executes dropped EXE
Modifies Windows Firewall
UAC bypass
njRAT/Bladabindi
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments