MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fefdd2a90c1eda565689d37b29b0a36d479f18ef17a1c631eb021ccb9a62e8b7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: fefdd2a90c1eda565689d37b29b0a36d479f18ef17a1c631eb021ccb9a62e8b7
SHA3-384 hash: f1a070ae3bf8d1bd5e7346ef6c49f51329eedeb8bf85812419ae934b77617eea6600224a50c23c57d79cf9b623e10952
SHA1 hash: f8cdc0c486ae8f89c2cb36dc1b8f597dd5cb8232
MD5 hash: 2c225c91f2dd3d6f7af8bbd6acd7f840
humanhash: undress-cardinal-jupiter-network
File name:fefdd2a90c1eda565689d37b29b0a36d479f18ef17a1c631eb021ccb9a62e8b7
Download: download sample
Signature njrat
File size:511'325 bytes
First seen:2020-11-15 22:43:49 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash fcf1390e9ce472c7270447fc5c61a0c1 (863 x DCRat, 118 x NanoCore, 94 x njrat)
ssdeep 6144:0rl2pUgY36UKFEcNp/0xlYG2ugwq8cvTkBXUFUUNP6IQgqhJFuBr2QiI:826qUGEIslvLq8cvwBSPf0PGrP
Threatray 435 similar samples on MalwareBazaar
TLSH EFB4CF01EB81ECB7E1A265318B091F999B7235208E68671577F94ADF8F6C6401E34FB3
Reporter seifreed
Tags:NjRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
80
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Searching for the window
Creating a file in the %temp% subdirectories
Running batch commands
Creating a process from a recently created file
Enabling the 'hidden' option for files in the %temp% directory
Creating a file in the %AppData% directory
Creating a file
Enabling the 'hidden' option for recently created files
Creating a process with a hidden window
Connection attempt
Unauthorized injection to a recently created process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Launching the process to change the firewall settings
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Rasftuby
Status:
Malicious
First seen:
2020-11-15 22:44:28 UTC
AV detection:
22 of 28 (78.57%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
evasion persistence
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies service
Adds Run key to start application
Drops startup file
Loads dropped DLL
Executes dropped EXE
Modifies Windows Firewall
Unpacked files
SH256 hash:
fefdd2a90c1eda565689d37b29b0a36d479f18ef17a1c631eb021ccb9a62e8b7
MD5 hash:
2c225c91f2dd3d6f7af8bbd6acd7f840
SHA1 hash:
f8cdc0c486ae8f89c2cb36dc1b8f597dd5cb8232
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments