MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f90041a9197917c980af0b2d8d724814436ef421833efb38584bc73b4a32f0fd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: f90041a9197917c980af0b2d8d724814436ef421833efb38584bc73b4a32f0fd
SHA3-384 hash: 33058d7f16642fb92c39c4763d9256b9314b2576ea727f481cbd853c2869d85ceca196ecd05c586cedf68afc0646e6f3
SHA1 hash: 5c1e74ea028ffdde4b795c2a6b34d5864c2835a8
MD5 hash: a185aa084d832d5eb3559af05389c458
humanhash: pip-oxygen-massachusetts-nevada
File name:f90041a9197917c980af0b2d8d724814436ef421833efb38584bc73b4a32f0fd
Download: download sample
Signature njrat
File size:3'354'112 bytes
First seen:2020-11-07 17:19:01 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader)
ssdeep 98304:Cviz/27qWGq/TzuqCDl2Ptao7jAnhzGNE:Cviq75/TzufZn8NE
Threatray 140 similar samples on MalwareBazaar
TLSH DBF5334277EC012BE5B1137028FD13C31FB5BC726235D74EA18E648D19664B0AAB6FA7
Reporter seifreed
Tags:NjRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
64
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a window
Delayed reading of the file
Creating a process with a hidden window
DNS request
Connection attempt
Searching for the window
Deleting a recently created file
Unauthorized injection to a recently created process
Launching the process to change the firewall settings
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2020-11-07 17:23:04 UTC
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
evasion persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Modifies service
Adds Run key to start application
JavaScript code in executable
Loads dropped DLL
Executes dropped EXE
Modifies Windows Firewall
Unpacked files
SH256 hash:
f90041a9197917c980af0b2d8d724814436ef421833efb38584bc73b4a32f0fd
MD5 hash:
a185aa084d832d5eb3559af05389c458
SHA1 hash:
5c1e74ea028ffdde4b795c2a6b34d5864c2835a8
SH256 hash:
fd7098149eab37268fc77c19adb60717dd74bcfea24142a51381f98007367012
MD5 hash:
411a6cb57b45c9f17257469f658343c7
SHA1 hash:
2d366b01981823c53605e96ebf2ca1cf1b93cb74
SH256 hash:
384e184f947c74d3e6fb3d192e73719a00b72b3c35f3104a491390d6a9692dcf
MD5 hash:
0ef1bc0dd45b26cad6094074d3ea55e1
SHA1 hash:
d10bbef2f25a23691c8d1d61815603f0c75e7552
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments