MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 16d8aa3dae24ba03bbc22093b96c73b303646cd7fb9829a857177c0cbe2ca724. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 5


Intelligence 5 IOCs YARA 1 File information Comments

SHA256 hash: 16d8aa3dae24ba03bbc22093b96c73b303646cd7fb9829a857177c0cbe2ca724
SHA3-384 hash: 8c4c833832845c714f31d85d5d6156da642267b52eeae21f182e41b713b52936a2ed759877344ae5e02cd26fdcc6792b
SHA1 hash: edcc18276c0d0feca1b8e1cd5e6a3924bd8e8c73
MD5 hash: 9a66e187886c0c835f1d30d1410526fc
humanhash: jig-three-emma-carolina
File name:16d8aa3dae24ba03bbc22093b96c73b303646cd7fb9829a857177c0cbe2ca724
Download: download sample
Signature njrat
File size:1'131'008 bytes
First seen:2020-06-16 09:30:07 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2e5467cba76f44a088d39f78c5e807b6 (131 x DCRat, 112 x njrat, 79 x RedLineStealer)
ssdeep 24576:VUssp12pkO9QgnHIZW7SBjZ+tYbT4x8JWRa1m:VUxCQ+QYKbi8sRB
Threatray 87 similar samples on MalwareBazaar
TLSH FB35DF05E031A343C6FCC1382909F2968C93C554EC9B7DAEE57FE866E5316BD912EC62
Reporter JAMESWT_WT
Tags:NjRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
78
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2020-06-10 06:32:00 UTC
File Type:
PE (Exe)
Extracted files:
18
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
evasion persistence
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious use of NtSetInformationThreadHideFromDebugger
Modifies service
Adds Run entry to start application
Drops startup file
Loads dropped DLL
Executes dropped EXE
Modifies Windows Firewall
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_njrat_w1
Author:Brian Wallace @botnet_hunter
Description:Identify njRat

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments