MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 22f131686ed7410f8a34d6762fc7cb2f7d386760b928b25be91eaaf05d92f7f6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 22f131686ed7410f8a34d6762fc7cb2f7d386760b928b25be91eaaf05d92f7f6
SHA3-384 hash: 9befa50e5dbab9471f9ab7c91b3d19a4e7b0603c4878b553db60f7f99adf7f8077207c2da6bde7547c53d38d256844ca
SHA1 hash: 3a415b7912c794f3e8f67087996731abda38a834
MD5 hash: b63758f99d0a276b8866e1dc75cb3746
humanhash: louisiana-batman-edward-india
File name:22f131686ed7410f8a34d6762fc7cb2f7d386760b928b25be91eaaf05d92f7f6
Download: download sample
Signature njrat
File size:139'776 bytes
First seen:2020-06-17 09:32:17 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 3072:E9ILAtP8EoT33Tiu0F/iLOZLxzU81iSKShBw1M7Th:E9ILAtKTuu0p1Ll31iSKSHm
Threatray 184 similar samples on MalwareBazaar
TLSH A9D34947DB8BAD99C13D6433E33787D483E5CE212666F78F47D434399A7A28EB202650
Reporter JAMESWT_WT

Intelligence


File Origin
# of uploads :
1
# of downloads :
83
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2015-05-08 16:16:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
31 of 48 (64.58%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
evasion persistence trojan family:njrat
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Modifies service
Modifies Windows Firewall
Executes dropped EXE
njRAT/Bladabindi
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments