MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 be3acd23cffe0baa73da9501728b70240077320fe57f729e46111e06ef67f2ef. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
njrat
Vendor detections: 7
| SHA256 hash: | be3acd23cffe0baa73da9501728b70240077320fe57f729e46111e06ef67f2ef |
|---|---|
| SHA3-384 hash: | 276537b40cababc81bececdbe4f262477c6bb53075e093430516050a160e8c0ca6c01f0a5cb81196eb07339a4dbed967 |
| SHA1 hash: | 5e21f6e757c75d999a5c3eb3f94aac1e6370f313 |
| MD5 hash: | 99b1ffe55eb0fa4c066a01fb2545dd3a |
| humanhash: | wyoming-mockingbird-eighteen-ten |
| File name: | be3acd23cffe0baa73da9501728b70240077320fe57f729e46111e06ef67f2ef |
| Download: | download sample |
| Signature | njrat |
| File size: | 6'635'520 bytes |
| First seen: | 2020-11-13 15:14:37 UTC |
| Last seen: | 2024-07-24 21:00:23 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader) |
| ssdeep | 98304:qviz/27qWGq/TzuqCDl2Ptao7jQJ2wuOX6AwpmgfRRO40XlvexP5EVyCNR:qviq75/Tzuf8NOqvVm40VGTE7NR |
| Threatray | 48 similar samples on MalwareBazaar |
| TLSH | 93663381A9ED4057E6368B722CFC128B2E767C7D11378785B24E717905DE0B0A6B3F86 |
| Reporter | |
| Tags: | NjRAT |
Intelligence
File Origin
# of uploads :
2
# of downloads :
83
Origin country :
n/a
Vendor Threat Intelligence
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a window
Delayed reading of the file
Creating a file
Searching for the window
Deleting a recently created file
Unauthorized injection to a recently created process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun by creating a file
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2020-11-13 15:15:27 UTC
AV detection:
18 of 29 (62.07%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 38 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
8/10
Tags:
persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Adds Run key to start application
JavaScript code in executable
Drops startup file
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
be3acd23cffe0baa73da9501728b70240077320fe57f729e46111e06ef67f2ef
MD5 hash:
99b1ffe55eb0fa4c066a01fb2545dd3a
SHA1 hash:
5e21f6e757c75d999a5c3eb3f94aac1e6370f313
SH256 hash:
2104c9e7477df7e03a5dd51f12f8758694deed4823232c5311d25c16673f24b8
MD5 hash:
03b4464d13be6ef269269213f91dffbf
SHA1 hash:
5fa76992af234f199f5ecb1205df1d27702d1b08
SH256 hash:
d6c8b5c270aff3c8af4782c0edefd8e1cc24003a74f76646a330d18386e9bed2
MD5 hash:
cb327d11e15c32c212fdf0a6795d957a
SHA1 hash:
ac005784c6f5768bcaf928d27a1e7a8407b7c2ec
SH256 hash:
362ef96ebb784946c1ca9956c5ea78d395c692ba0e93b7c638f49dd7f4f96b62
MD5 hash:
0957a03eb7949fb4267bb2bd614b556d
SHA1 hash:
43571af6b4c806a743cf4d559544641da1492620
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Delivery method
Other
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.