MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c1dc52285b9b9c38bdcfd347559f64b0de7394a8f66714e3b9148216fc91a411. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: c1dc52285b9b9c38bdcfd347559f64b0de7394a8f66714e3b9148216fc91a411
SHA3-384 hash: b312010cf1916c2eab7cc324da17ba9b91e330cf29aa5c8b6c6df0f5eb2725c1c79bcbb6898cd495b18c905141e21478
SHA1 hash: 9a7e00f7e4a9760f9f3d5035c3025b9bc4bf2fb7
MD5 hash: e9ac84ab8a59a41825036b5ae7b3468d
humanhash: alaska-wisconsin-winter-triple
File name:c1dc52285b9b9c38bdcfd347559f64b0de7394a8f66714e3b9148216fc91a411
Download: download sample
Signature njrat
File size:1'079'296 bytes
First seen:2020-06-17 09:03:16 UTC
Last seen:2020-06-17 09:41:57 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash bc70c4fa605f17c85050b7c7b6d42e44 (15 x njrat, 12 x RedLineStealer, 10 x AgentTesla)
ssdeep 24576:6QnbyeF26L61uA6yC9BOVDs4vTvMSq+FO5BL1Cly9kXCjyn3aw:6QnOG2w66v9URs1eO5d1Ay9kXC
Threatray 73 similar samples on MalwareBazaar
TLSH 0A351203A6E90266FAF61BF11CFA13931E3B7D819974924F270269DD5C72E44EA30B17
Reporter JAMESWT_WT
Tags:NjRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
84
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2020-06-08 03:30:09 UTC
File Type:
PE (Exe)
Extracted files:
42
AV detection:
22 of 31 (70.97%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
trojan family:njrat persistence evasion
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Modifies service
Adds Run entry to start application
Loads dropped DLL
Executes dropped EXE
Modifies Windows Firewall
njRAT/Bladabindi
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments