MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dc8a2332c245f1019a3c08c53f649f0bf1ea42fad18c90fea68ac4aa1eb387aa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: dc8a2332c245f1019a3c08c53f649f0bf1ea42fad18c90fea68ac4aa1eb387aa
SHA3-384 hash: bf1f317dbb4b6715efe52c70b4334a9a79fef9c3deb6188630befdd3f556a58f5fb8f13680512a06cc8b8353f2e8f575
SHA1 hash: 5ac613667bf66afe9a6715af1d8d472ccf967769
MD5 hash: e56da594bb0724839366522ff0b42d3b
humanhash: december-one-mockingbird-seven
File name:dc8a2332c245f1019a3c08c53f649f0bf1ea42fad18c90fea68ac4aa1eb387aa
Download: download sample
Signature njrat
File size:169'984 bytes
First seen:2020-06-29 07:36:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 3072:84aRlHEqpJC9YLMm8/+YTWTYgkVuLMTdPEZfSlA7uR63qhsMB2jIN5fYdGz5kL+N:84aRdE4JCKYm8/+YTW87uL
TLSH 2EF374BB68C87F98E9B91778A3201680C3EDDC25DF06D3CD3F8911994CF7985A91168E
Reporter JAMESWT_WT
Tags:NjRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
77
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2020-06-25 05:18:42 UTC
File Type:
PE (.Net Exe)
Extracted files:
15
AV detection:
28 of 31 (90.32%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
Score:
  10/10
Tags:
evasion persistence trojan family:njrat
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies service
Adds Run entry to start application
Loads dropped DLL
Modifies Windows Firewall
Executes dropped EXE
njRAT/Bladabindi
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments