MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 53b081837ff4754b0cc5934ced792fd7125c175a7a2d7da7acde53449f47f159. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 53b081837ff4754b0cc5934ced792fd7125c175a7a2d7da7acde53449f47f159
SHA3-384 hash: 5aa4a81e6aa2c4b2c108c5ea135dddc94a25eac9000519be2a1f1d93b17c99c1dc68a75be1efeb267c2da6c8e39d8f12
SHA1 hash: 3fdbef181539b99577b9beedebc895315d982ad3
MD5 hash: 20c06cf8195bdeeeeb2b7c8520c54d76
humanhash: glucose-lion-missouri-beryllium
File name:53b081837ff4754b0cc5934ced792fd7125c175a7a2d7da7acde53449f47f159
Download: download sample
Signature njrat
File size:147'968 bytes
First seen:2020-06-29 07:37:47 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 1536:z72wteKo1RdLDWHIl87OZ7wQ/2hBjsVL59EC:32wePLD9l876/2BC
TLSH 06E3921314EE1259F36E4BB19B95A7BFC51BABE2140BE375AC4B860DC631BC19B0132D
Reporter JAMESWT_WT
Tags:NjRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
79
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2020-06-23 00:30:33 UTC
File Type:
PE (.Net Exe)
Extracted files:
14
AV detection:
27 of 31 (87.10%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
Score:
  10/10
Tags:
evasion persistence trojan family:njrat
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Modifies service
Adds Run entry to start application
Loads dropped DLL
Executes dropped EXE
Modifies Windows Firewall
njRAT/Bladabindi
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments