MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b2f041348835c102db3769245ee4c28dd00cb19c3c6710fc9c11228f3bbce61b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: b2f041348835c102db3769245ee4c28dd00cb19c3c6710fc9c11228f3bbce61b
SHA3-384 hash: b54842ed42d13bd4213d7d9ce58790094a1f8dece54b935ed9af3bfd5510507e6ae64163d8ee9609c7cbbb872547e5ed
SHA1 hash: 53e712b1f8f814c749928307ee18813197194cdf
MD5 hash: 16d364289ed8917d9c6be4109669b6b1
humanhash: floor-glucose-fish-harry
File name:b2f041348835c102db3769245ee4c28dd00cb19c3c6710fc9c11228f3bbce61b
Download: download sample
Signature njrat
File size:3'708'416 bytes
First seen:2020-07-06 06:36:02 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2339ac77bf9371500ebbf86df3a10d43 (8 x njrat, 4 x LgoogLoader, 3 x RedLineStealer)
ssdeep 98304:Hviz/27qWGq/TzuqCDl2Ptao7jQyoR5aaN0:Hviq75/Tzuf7yoRJN0
Threatray 98 similar samples on MalwareBazaar
TLSH 8D0633017288852BC090137119FEE2B757D8BC651B649B83B0CA7FDF3A390E5727AB59
Reporter JAMESWT_WT
Tags:NjRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
116
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a window
Delayed reading of the file
Creating a file
Creating a process with a hidden window
DNS request
Sending an HTTP GET request
Sending a custom TCP request
Searching for the window
Deleting a recently created file
Creating a file in the Windows subdirectories
Connection attempt
Launching the process to change the firewall settings
Threat name:
Win32.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2020-07-02 23:32:49 UTC
File Type:
PE (Exe)
Extracted files:
742
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
persistence evasion spyware trojan family:njrat
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Modifies service
Adds Run entry to start application
Modifies system certificate store
Loads dropped DLL
Modifies Windows Firewall
Executes dropped EXE
njRAT/Bladabindi
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments