{292959c4-b38a-4b0e-82d4-084b1ae5ab34}-njrat_0.5.0.rar

The file {292959c4-b38a-4b0e-82d4-084b1ae5ab34}-njrat_0.5.0.rar has been detected as malware by 33 anti-virus scanners. The file has been seen being downloaded from w734718.blob3.ge.tt.
MD5:
952243d414c7e7b98ee3633e2fbe9c2d

SHA-1:
85973a9562e6bb47f500a24c2ce0466594e6e826

SHA-256:
abde527709c88eecddfb7dfa69cd82a0fe2f471d459e4c854a757f258d1e7099

Scanner detections:
33 / 68

Status:
Malware

Analysis date:
4/26/2024 3:02:53 AM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Trojan.Generic.KDV.745746
1128

Agnitum Outpost
Trojan.Agent
7.1.1

Avira AntiVirus
TR/Rogue.kdv.745746
7.11.125.114

avast!
Win32:Trojan-gen
2014.9-140103

AVG
Generic30
2015.0.3606

Baidu Antivirus
Trojan.Win32.Agent
4.0.3.1413

Bitdefender
Trojan.Generic.KDV.745746
1.0.20.15

Clam AntiVirus
WIN.Trojan.Agent-24583
0.98/18155

Comodo Security
UnclassifiedMalware
17620

Dr.Web
Trojan.MulDrop4.16218
9.0.1.03

Emsisoft Anti-Malware
Trojan.Generic.KDV.745746
8.14.01.03.10

ESET NOD32
MSIL/Bladabindi (variant)
8.9296

Fortinet FortiGate
W32/Agent.XFQ!tr
1/3/2014

F-Prot
W32/MSIL_Troj.AP.gen
v6.4.7.1.166

F-Secure
Trojan.Generic.KDV.745746
11.2014-03-01_6

G Data
Trojan.Generic.KDV.745746
14.1.24

IKARUS anti.virus
Trojan.SuspectCRC
t3scan.2.2.29

K7 AntiVirus
Trojan
13.175.10852

Kaspersky
Trojan.MSIL.Agent
14.0.0.4523

Malwarebytes
Trojan.MSIL
v2014.01.03.10

Microsoft Security Essentials
HackTool:MSIL/Jaktinier.A!plugin
1.165.247.01

MicroWorld eScan
Trojan.Generic.KDV.745746
15.0.0.9

NANO AntiVirus
Trojan.Win32.Agent2.bblhqs
0.28.0.57029

Norman
Troj_Generic.ETZNA
11.20140103

nProtect
Trojan.Generic.KDV.745746
14.01.16.01

Panda Antivirus
Trj/CI.A
14.01.03.10

Quick Heal
Trojan.MSIL.Agent.xfq
1.14.12.00

Rising Antivirus
PE:Backdoor.Bot!1.6675
23.00.65.14101

Sophos
Mal/Generic-S
4.96

Trend Micro House Call
HKTL_RATNJ
7.2.3

Trend Micro
HKTL_RATNJ
10.465.03

Vba32 AntiVirus
Trojan.MSIL.Agent
3.12.24.3

VIPRE Antivirus
Trojan.Win32.Generic
25466

File size:
493.6 KB (505,452 bytes)

Common path:
C:\ProgramData\microsoft\microsoft antimalware\localcopy\{292959c4-b38a-4b0e-82d4-084b1ae5ab34}-njrat_0.5.0.rar

The file {292959c4-b38a-4b0e-82d4-084b1ae5ab34}-njrat_0.5.0.rar has been seen being distributed by the following URL.