MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 25f59abfbdb775126b69112b260fae983e35bd6da0e6e13ad8fc7343da8540ec. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 4


Intelligence 4 IOCs YARA 1 File information Comments

SHA256 hash: 25f59abfbdb775126b69112b260fae983e35bd6da0e6e13ad8fc7343da8540ec
SHA3-384 hash: 687190f41c8144aee6a9233deca6e540942988c080dd03ba4535889504dad9647a7030089768b2c5090b91288f6e7f45
SHA1 hash: f98d257159d8c803202b0a8d0ba33bdfbade6eb3
MD5 hash: 242c8ba1ef26d45415e1a87c44aed04a
humanhash: neptune-coffee-fish-uniform
File name:25f59abfbdb775126b69112b260fae983e35bd6da0e6e13ad8fc7343da8540ec
Download: download sample
Signature njrat
File size:11'650'048 bytes
First seen:2020-06-10 07:30:51 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash d59a4a699610169663a929d37c90be43 (75 x DCRat, 22 x njrat, 15 x SalatStealer)
ssdeep 196608:IlNS1KB3wMqGEFp+mnBesfhV4z2Zdmy0fNzinWFuH1xHEISHHLxZGccjY0kjOuoZ:LKBtLUphnBhV4zYWlEgt4xLzln
Threatray 51 similar samples on MalwareBazaar
TLSH 1EC6E0E6F9004E23CD5A99354463A921A2B31C67BF314A5530C27A1D2BA73C37E767CE
Reporter JAMESWT_WT
Tags:NjRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
72
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2020-06-05 18:49:48 UTC
File Type:
PE (Exe)
Extracted files:
16
AV detection:
30 of 31 (96.77%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
evasion persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Drops autorun.inf file
Modifies service
Adds Run key to start application
Drops startup file
Loads dropped DLL
Executes dropped EXE
Modifies Windows Firewall
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_njrat_w1
Author:Brian Wallace @botnet_hunter
Description:Identify njRat

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments