MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6240727df14fda7a67dc81c2bdfab6f28e468377b918e4293fc6a130ad8d2a81. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 6240727df14fda7a67dc81c2bdfab6f28e468377b918e4293fc6a130ad8d2a81
SHA3-384 hash: 2e8f6c99120b0a02efa6f05ebfcd549a351476597860d1e569440cc846dbe0f05615845530ee3c3ac5f1f1594c0f2795
SHA1 hash: a88156ababf9718b6ae3b75e039a2e44934ceca8
MD5 hash: ee4e0b7107a0a2148633f20251abadab
humanhash: diet-xray-friend-twenty
File name:6240727df14fda7a67dc81c2bdfab6f28e468377b918e4293fc6a130ad8d2a81
Download: download sample
Signature njrat
File size:99'328 bytes
First seen:2020-06-29 07:46:44 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 1536:ZcdZ3oBgCe1rsXmSU3KFMvi3Pkle/RnGTj3b:ZyJAJeZSpFzfkl2SjL
TLSH 90A3623629EA6526F1B6AF7C9BF132E1D71EBE622303D56D00B1028A4733543BEC1578
Reporter JAMESWT_WT
Tags:NjRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
79
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2020-06-25 10:23:24 UTC
File Type:
PE (.Net Exe)
Extracted files:
15
AV detection:
25 of 31 (80.65%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
Score:
  10/10
Tags:
trojan family:njrat evasion persistence
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies service
Adds Run entry to start application
Loads dropped DLL
Executes dropped EXE
Modifies Windows Firewall
njRAT/Bladabindi
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments