MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 282406408e4499b5e5807fbb08409ae8c1456efb75281da653d366dad299d5df. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 282406408e4499b5e5807fbb08409ae8c1456efb75281da653d366dad299d5df
SHA3-384 hash: eee0acffc3b7478bbd810aca3953964a63da9996bc3f477cc6682a42f481a79f67a3d54e3df03cd22532ab7a08f52ba4
SHA1 hash: 63d649c480680b4b6e22ccd62c63b742f63e62e9
MD5 hash: 21524f784a2b5f98e6cd6256ce83bd13
humanhash: paris-nine-winter-louisiana
File name:282406408e4499b5e5807fbb08409ae8c1456efb75281da653d366dad299d5df
Download: download sample
Signature njrat
File size:87'552 bytes
First seen:2020-06-29 07:47:23 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'663 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 768:bEQhRajorj2LC0JYmMKs1U6tc8UqzS+1JKsOAz2gR0IRzFqRajfvZKT6NsQ70h:b1fL2uVmMKP6t/p+aJKNgeSzYR8p2
Threatray 58 similar samples on MalwareBazaar
TLSH F083BC1526BF42DEF266DAB22ED4F4F18DEBE631690E72F7254003064719E508FE2279
Reporter JAMESWT_WT
Tags:NjRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
86
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2017-12-09 04:00:54 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
evasion persistence trojan family:njrat
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Modifies service
Adds Run entry to start application
Loads dropped DLL
Executes dropped EXE
Modifies Windows Firewall
njRAT/Bladabindi
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments