MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 efbe05cbdbc16fea15a71a18c891dc9cb2e88d13de35b515a616a4a94bada0b3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: efbe05cbdbc16fea15a71a18c891dc9cb2e88d13de35b515a616a4a94bada0b3
SHA3-384 hash: f1745bc7c5accafdb871a70158e5fa1870f2719e97ae3fd959875d24c7adc78f68494ec5dde7ba5a413c73eaae639a8a
SHA1 hash: 4cad61dc074e298ce511f93b3ce3ef458859ce26
MD5 hash: 1fdd607bcf7ef5c0b92d38e6a6aa8277
humanhash: ack-oven-mobile-fix
File name:file
Download: download sample
Signature njrat
File size:29'184 bytes
First seen:2020-02-27 16:48:37 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'658 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 384:sek2ftZkWg/M+FPkJJHQ2nl4Ul4c6eRq0dokdO8TcZG39zuskVFmq/Sq+pLsSQZS:s6fhH368nVmmTq9tRI1SU40LIq+b
Threatray 229 similar samples on MalwareBazaar
TLSH 33D2F74D7AF95602C2BC1775885383E54AF1B103455BEFAF8CCAB8F91A5B2E40C45EE8
Reporter johannes
Tags:NjRAT


Avatar
viql
njrat via https://pastebin.com/raw/kRPzP63g

Intelligence


File Origin
# of uploads :
1
# of downloads :
102
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Bladabindi
Status:
Malicious
First seen:
2020-02-18 17:32:00 UTC
AV detection:
28 of 30 (93.33%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Modifies registry class
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments