MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 031b235aecbb9dd278dd748679c3103920a23a7f7eb5938b328346a7e45eece7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 031b235aecbb9dd278dd748679c3103920a23a7f7eb5938b328346a7e45eece7
SHA3-384 hash: 4f47466beb87297b3fac6456f3fdbe405cae117dc1a7a7bd76507aa741787c202aa75e0c5c872e252c3a2ce1e8f7579c
SHA1 hash: fee9529dc9cc3a5ba208eb35f321794065bcdd01
MD5 hash: bfc57dbf144c8414b0187d890e5ae560
humanhash: lima-shade-berlin-triple
File name:031b235aecbb9dd278dd748679c3103920a23a7f7eb5938b328346a7e45eece7
Download: download sample
Signature njrat
File size:2'205'184 bytes
First seen:2020-06-17 08:51:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash bc70c4fa605f17c85050b7c7b6d42e44 (15 x njrat, 12 x RedLineStealer, 10 x AgentTesla)
ssdeep 49152:dQXJghlsCZFUpQb13foKsfPLvBiIsmuMnUQcuTqLQdLpKRHSYt9:dhOCZyyholnVDsm1UQcuTqQK
Threatray 72 similar samples on MalwareBazaar
TLSH 8FA53307A3F44652FCFB5BF12AFA5283043F7C61AE38A26F018417DA4D72591A97472B
Reporter JAMESWT_WT
Tags:NjRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
94
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2020-06-08 03:10:16 UTC
File Type:
PE (Exe)
Extracted files:
316
AV detection:
18 of 29 (62.07%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
persistence trojan family:njrat evasion
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Modifies service
Adds Run entry to start application
Loads dropped DLL
Modifies Windows Firewall
Executes dropped EXE
njRAT/Bladabindi
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments