MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 eddd51c800bcea950c5ecb68356c2031f0903a5a070b108ac87a9eb1289588eb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: eddd51c800bcea950c5ecb68356c2031f0903a5a070b108ac87a9eb1289588eb
SHA3-384 hash: b7fdaa84dad2c32d9ef701cbaf3d49dfe3015be17fdaad75419d415b70b716cfab1a12975dc8bfc17c860154570f81c5
SHA1 hash: 27856abb9411189f548886cf5660dff009616705
MD5 hash: 5c982a1e3ee8f748871cc6b724ac63cd
humanhash: jig-river-music-fifteen
File name:eddd51c800bcea950c5ecb68356c2031f0903a5a070b108ac87a9eb1289588eb
Download: download sample
Signature njrat
File size:128'000 bytes
First seen:2020-06-17 09:33:50 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 1536:BPB69yfSvkCNsOzM77VbAJclJX7gjUlg1K828bfR+N8sOIsls+oxObWPg1H+fZcH:qPvpY7VAylBgiGfK8svU7IC0vRWV9Z9
Threatray 107 similar samples on MalwareBazaar
TLSH 79C38C137297A722C96D157681EB341413F1EB832773EB4A6D4D22AD1E833D34F89A8D
Reporter JAMESWT_WT

Intelligence


File Origin
# of uploads :
1
# of downloads :
82
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2015-12-21 00:33:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
25 of 31 (80.65%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
evasion persistence trojan family:njrat
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies service
Adds Run entry to start application
Loads dropped DLL
Executes dropped EXE
Modifies Windows Firewall
njRAT/Bladabindi
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments