MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 57233018ececa82dadc167ce51622ecb6b06a4c08753c951a2a5e91f4b3629de. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 57233018ececa82dadc167ce51622ecb6b06a4c08753c951a2a5e91f4b3629de
SHA3-384 hash: 18ff5f16c33902b2596f4bc77634a21800618cd66dffb4c3fac48aac5b3d887223be0343568a92473323272724823caa
SHA1 hash: 11000b4eec48363c76328270ba19e5769d3d2897
MD5 hash: f2244b7227a269235374f50055f60157
humanhash: tango-beer-finch-lithium
File name:57233018ececa82dadc167ce51622ecb6b06a4c08753c951a2a5e91f4b3629de
Download: download sample
Signature njrat
File size:169'472 bytes
First seen:2020-06-10 11:53:43 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 3072:bJlpZ09NIFFweiWIGqR9oiZ40rKm6QvI1CgQ3N:bjpZ0NwViWafZ40rKmc1DQ
Threatray 30 similar samples on MalwareBazaar
TLSH 48F39E1CB30DCF23C2AD50BA82E2665187328B5787CBD34F5C6629A89D737C7468325B
Reporter JAMESWT_WT
Tags:NjRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
82
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2020-06-09 02:02:18 UTC
File Type:
PE (.Net Exe)
Extracted files:
5
AV detection:
22 of 31 (70.97%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:njrat evasion persistence trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies service
Adds Run key to start application
Drops startup file
Loads dropped DLL
Executes dropped EXE
Modifies Windows Firewall
njRAT/Bladabindi
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments