MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0d22efcba5ba1b7d3f159b2d75da6c08a81c734c9d16ea8b8e0db48602dab58b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 0d22efcba5ba1b7d3f159b2d75da6c08a81c734c9d16ea8b8e0db48602dab58b
SHA3-384 hash: e51e7984f550c807fe5016c57520f86fc000a887b6aab94bb7088165255ccf8aeef6e20f4a05c4ce1338b9b5298bfc64
SHA1 hash: 5c5c9239d420885f5ec688c680827dbb3a17668a
MD5 hash: 9865b86310e95fe13cbb8876f0b73274
humanhash: king-grey-idaho-grey
File name:0d22efcba5ba1b7d3f159b2d75da6c08a81c734c9d16ea8b8e0db48602dab58b
Download: download sample
Signature njrat
File size:6'635'520 bytes
First seen:2020-11-11 11:00:15 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader)
ssdeep 98304:Xviz/27qWGq/TzuqCDl2Ptao7jWcAJ2wuOX6AwpmgfRRO40Xlvo7y4Zt4rVw4NR:Xviq75/Tzuf8LNOqvVm40V8t+XNR
Threatray 44 similar samples on MalwareBazaar
TLSH 00663382A5DD0417E6368B732CFC02871ABABC7951778346E24F787911DB0B166B3F86
Reporter seifreed
Tags:NjRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
80
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a window
Delayed reading of the file
Searching for the window
DNS request
Connection attempt
Deleting a recently created file
Unauthorized injection to a recently created process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun by creating a file
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2020-11-11 11:01:28 UTC
AV detection:
19 of 29 (65.52%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Adds Run key to start application
JavaScript code in executable
Drops startup file
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
0d22efcba5ba1b7d3f159b2d75da6c08a81c734c9d16ea8b8e0db48602dab58b
MD5 hash:
9865b86310e95fe13cbb8876f0b73274
SHA1 hash:
5c5c9239d420885f5ec688c680827dbb3a17668a
SH256 hash:
e3c4d7439fb97b93d463ef0677bb4f9b173bab52cb37e5ecaae2bb48d1a92980
MD5 hash:
6cb7edab247a6ba3861ea3cf20b5b771
SHA1 hash:
f6fdc3209b7b49d0067fcdc465531abb4e14184a
SH256 hash:
311b524c9a8d78a6039dbfbf8d3a2f30dcc40d0b7bab0028c2d53e244983267c
MD5 hash:
eea46fa11fbd913a72db90257e84e29b
SHA1 hash:
f4492f617529dbacd3b9b1bc4b86ad05554b1084
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments