MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 644e3f15cd7a653087fb7496f311e81ab32f6389d418928d0ad182191bb48104. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 644e3f15cd7a653087fb7496f311e81ab32f6389d418928d0ad182191bb48104
SHA3-384 hash: dad0a65aaca5f1df24245f9e0695ba1d4173d24626398f9cb04dc73d0db48298e7c483a6f2f08d82cd6db4a573933d8d
SHA1 hash: 15de9d2d8a782b8acc7ec9aa6826dd55a0cb798f
MD5 hash: ebd7cba68c1604daf37d6f17311ffae9
humanhash: twelve-missouri-orange-jig
File name:SecuriteInfo.com.Trojan.KillProc.41518.10122.3887
Download: download sample
Signature njrat
File size:198'656 bytes
First seen:2020-07-15 20:49:32 UTC
Last seen:2020-08-02 07:32:56 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 3072:9URww5Ap6jsTEJb63Q77N6U4Bla+VNrG5wZ2LSrGdCKwKdW8w:9Oww5AxTvQ7J6UrEiKh
Threatray 8 similar samples on MalwareBazaar
TLSH 30145B3B0397AAA5CF7B06B0E73246D09369DD149116D23D6CF4611ADCB6E3E6EC3281
Reporter SecuriteInfoCom
Tags:NjRAT

Intelligence


File Origin
# of uploads :
3
# of downloads :
276
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a window
Threat name:
ByteCode-MSIL.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2019-12-19 08:55:32 UTC
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Program crash
Loads dropped DLL
Executes dropped EXE
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

njrat

Executable exe 644e3f15cd7a653087fb7496f311e81ab32f6389d418928d0ad182191bb48104

(this sample)

  
Delivery method
Distributed via web download

Comments