MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f19f9a9e40712335d74308b2e69f078dd6203dd1d6c519483c814c1cbe3d70ce. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
njrat
Vendor detections: 14
| SHA256 hash: | f19f9a9e40712335d74308b2e69f078dd6203dd1d6c519483c814c1cbe3d70ce |
|---|---|
| SHA3-384 hash: | 13312ef7af2ae7ba9d51068bfe860caf77faf1a19f21da2e81a3f68aeb0db4c592a8a0f9394aab2b3802110175663d8a |
| SHA1 hash: | ed9b583cf594ad05ab4051200b903d716158ce28 |
| MD5 hash: | 4c729d9edd95ee780d14e30ec059f4a8 |
| humanhash: | fourteen-texas-hamper-spaghetti |
| File name: | f19f9a9e40712335d74308b2e69f078dd6203dd1d6c519483c814c1cbe3d70ce |
| Download: | download sample |
| Signature | njrat |
| File size: | 1'033'640 bytes |
| First seen: | 2021-08-30 06:12:31 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | afcdf79be1557326c854b6e20cb900a7 (1'102 x FormBook, 936 x AgentTesla, 399 x RemcosRAT) |
| ssdeep | 24576:uAHnh+eWsN3skA4RV1Hom2KXMmHay5uertmY3Z5z:Zh+ZkldoPK8YayGYz |
| Threatray | 1'194 similar samples on MalwareBazaar |
| TLSH | T17D259D02B3D5C076FFABA2739F69B24256BC6D250133842F13982DB9BD711B1127E663 |
| dhash icon | 28ad9a395654a4c6 (17 x njrat) |
| Reporter | |
| Tags: | exe NjRAT |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AutoIT_Compiled |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies compiled AutoIT script (as EXE). |
| Rule name: | CN_disclosed_20180208_c |
|---|---|
| Author: | Florian Roth |
| Description: | Detects malware from disclosed CN malware set |
| Reference: | https://twitter.com/cyberintproject/status/961714165550342146 |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer |
|---|---|
| Author: | ditekSHen |
| Description: | detects Windows exceutables potentially bypassing UAC using eventvwr.exe |
| Rule name: | MALWARE_Win_NjRAT |
|---|---|
| Author: | ditekSHen |
| Description: | Detects NjRAT / Bladabindi |
| Rule name: | Njrat |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect njRAT in memory |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | win_njrat_w1 |
|---|---|
| Author: | Brian Wallace @botnet_hunter <bwall@ballastsecurity.net> |
| Description: | Identify njRat |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.