MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 51aa074a2328e0f001a6783b60d168a3bdc61dfc0248a32427fad1e096364e6c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 51aa074a2328e0f001a6783b60d168a3bdc61dfc0248a32427fad1e096364e6c
SHA3-384 hash: b20d0643fd7c4c0ecae9e9cc161a47b3586e6598b09744094c796b5517695f2bb3d4db4642281a2b35494db0fd353562
SHA1 hash: a9fd676a1dbca1481f7dde2db2fb9d79b6928c85
MD5 hash: 4ec5379b4f47fa04afeef3e71215de59
humanhash: pasta-north-grey-jupiter
File name:4ec5379b4f47fa04afeef3e71215de59
Download: download sample
Signature njrat
File size:90'624 bytes
First seen:2020-11-17 11:38:26 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 1536:iPKLiDfcCsTdjS0EupawbrCosot9x4CaNPtqXLTDHVxwJCFYZC2fwZ5yHxDvIm+K:iP2CsTdjS0E4fbWosovOCSPtqXLTD1xu
Threatray 152 similar samples on MalwareBazaar
TLSH 5993BB5028FF656DF37686B16FF9E9F5CF6EEA211549B67B104043024B2DE02BD022B9
Reporter seifreed
Tags:NjRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
113
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a file
Creating a process with a hidden window
Creating a window
Connection attempt
Unauthorized injection to a recently created process
Launching the process to change the firewall settings
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Threat name:
ByteCode-MSIL.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2020-11-06 19:41:36 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:njrat evasion persistence trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies service
Adds Run key to start application
Executes dropped EXE
Modifies Windows Firewall
njRAT/Bladabindi
Unpacked files
SH256 hash:
51aa074a2328e0f001a6783b60d168a3bdc61dfc0248a32427fad1e096364e6c
MD5 hash:
4ec5379b4f47fa04afeef3e71215de59
SHA1 hash:
a9fd676a1dbca1481f7dde2db2fb9d79b6928c85
SH256 hash:
86d77a29b5c01fa52b56d9326260f1b18481eaa75077ef1c737358333ac6a2bb
MD5 hash:
b9bca307f86b050727e3e1fb32146f2d
SHA1 hash:
8e5ccd6e8540c6d871baeb77b4eb7bad8dc46ef7
Detections:
win_njrat_w1 win_njrat_g1
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments