MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 88d7d88b3c0ededd4c99459a4231c3c4a0af8184e5e2492fce16992908f2547d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 88d7d88b3c0ededd4c99459a4231c3c4a0af8184e5e2492fce16992908f2547d
SHA3-384 hash: 9706ae9f747588d4faf9db5be775595ff171dd7c034a5e139bc04fe0a1e77091e4a3887fcc213640ef2b26fcc3067d67
SHA1 hash: 4d16b615c25d9d48a56b3f239f84cd8c28150503
MD5 hash: d76e6dcbcb974c59bbfb6ae886616c89
humanhash: eleven-low-johnny-robin
File name:88d7d88b3c0ededd4c99459a4231c3c4a0af8184e5e2492fce16992908f2547d
Download: download sample
Signature njrat
File size:9'927'168 bytes
First seen:2020-11-12 14:28:25 UTC
Last seen:2024-07-24 18:30:38 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader)
ssdeep 196608:Eviq75/Tzuf2LOi/RU40VlvzBkHO/9Nn60nNs:4iC/3V/RUkHO/X72
Threatray 46 similar samples on MalwareBazaar
TLSH E8A6338794E80443E5364B731CFA052357A4BD7D62BBCB4AA06B6CB100EF5B1E973B51
Reporter seifreed
Tags:NjRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
93
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt
Sending a UDP request
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a window
Delayed reading of the file
Creating a file
Searching for the window
Deleting a recently created file
DNS request
Unauthorized injection to a recently created process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun by creating a file
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2020-11-12 14:31:12 UTC
AV detection:
18 of 29 (62.07%)
Threat level:
  5/5
Unpacked files
SH256 hash:
88d7d88b3c0ededd4c99459a4231c3c4a0af8184e5e2492fce16992908f2547d
MD5 hash:
d76e6dcbcb974c59bbfb6ae886616c89
SHA1 hash:
4d16b615c25d9d48a56b3f239f84cd8c28150503
SH256 hash:
f2f23d73ddf78cc95272de139abff5ce265c5bf7f2e282eba1426dd7cfa915bc
MD5 hash:
843e054e426f01364f9d9630734f6ba9
SHA1 hash:
760401dc5d7c3162c717413ed5beeb2ed12e230f
SH256 hash:
e6d2d0e50c6609052db4812cc25cd28fe8504ed9f28c4395022f3339755f2a14
MD5 hash:
1ca8fd08427a814665d83836ee816a05
SHA1 hash:
846188035e6964a6847446c92417762c08eebc70
SH256 hash:
362ef96ebb784946c1ca9956c5ea78d395c692ba0e93b7c638f49dd7f4f96b62
MD5 hash:
0957a03eb7949fb4267bb2bd614b556d
SHA1 hash:
43571af6b4c806a743cf4d559544641da1492620
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments