MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 eac957f655d15206f8875a31eb0b225040ee39015ff01189901f78230e39c33f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: eac957f655d15206f8875a31eb0b225040ee39015ff01189901f78230e39c33f
SHA3-384 hash: 18d4e6a699aa4aeb3a06fd01fd1e0c426b03ce0619be3241048a587885715f444f43011743b38beed57638a4dbf9c35a
SHA1 hash: 419f797ffc20bf3f79910f52e2e1fa9d3679f1c3
MD5 hash: 2aca260a4efd8a20fbe8c32118857187
humanhash: gee-massachusetts-october-carbon
File name:eac957f655d15206f8875a31eb0b225040ee39015ff01189901f78230e39c33f
Download: download sample
Signature njrat
File size:211'456 bytes
First seen:2020-06-17 09:28:55 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 1536:EYpDAlYgmBx7zuOxw64D46iWvAOYoxZRoZR9XIVktesBKVEijSQIU1iGa:EYleYV7zuuw64826ox6RxIWtesAmCm
Threatray 181 similar samples on MalwareBazaar
TLSH EB244A127BCAC621C5281A7180EBD23113B18F421773E75B3EC87F6F7EB26928A46755
Reporter JAMESWT_WT

Intelligence


File Origin
# of uploads :
1
# of downloads :
86
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2020-06-17 00:52:38 UTC
File Type:
PE (.Net Exe)
Extracted files:
22
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
persistence trojan family:njrat evasion
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Modifies service
Adds Run entry to start application
Modifies Windows Firewall
Executes dropped EXE
njRAT/Bladabindi
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments