MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 927f575e760758781d405edb7a7a16bd4a8069babb55a4bde1103f235fe0b602. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 927f575e760758781d405edb7a7a16bd4a8069babb55a4bde1103f235fe0b602
SHA3-384 hash: d150dc7fdb77481ab5d2d0a9371a19c9998111ff1424ffa95010b3a04dc72fb6bc6ecb203c9e84e7f41527a486dbc587
SHA1 hash: 459da29195371bb734dd3af5b821bd3ce97deae4
MD5 hash: 55ec2d57e3418e6258baf79859c7292e
humanhash: quebec-kitten-video-undress
File name:927f575e760758781d405edb7a7a16bd4a8069babb55a4bde1103f235fe0b602
Download: download sample
Signature njrat
File size:1'146'880 bytes
First seen:2020-06-17 09:03:08 UTC
Last seen:2020-06-17 09:42:10 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash bc70c4fa605f17c85050b7c7b6d42e44 (15 x njrat, 12 x RedLineStealer, 10 x AgentTesla)
ssdeep 24576:DQ+yeF26L61uA6yC9BOVDs4vTvMSq+FO5BL1Cly9kXCjyn3aQ:DQNG2w66v9URs1eO5d1Ay9kXC
Threatray 73 similar samples on MalwareBazaar
TLSH C0350107D1F80111DCBA97B9DBB6026ABA277CC3852C876ED641358918F99D0E5E073F
Reporter JAMESWT_WT
Tags:NjRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
83
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2020-06-08 03:34:22 UTC
File Type:
PE (Exe)
Extracted files:
44
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
persistence evasion trojan family:njrat
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Modifies service
Adds Run entry to start application
Loads dropped DLL
Executes dropped EXE
Modifies Windows Firewall
njRAT/Bladabindi
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments