MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fa19ac521abfc983ea04f49149a9aa011b57a0e3ff2b9b4120f32951d5783d33. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: fa19ac521abfc983ea04f49149a9aa011b57a0e3ff2b9b4120f32951d5783d33
SHA3-384 hash: fe44e2e29285a6ca8858a9079c4fe3a4f750a0a1c3399bef6e2538abf2af6e5217e24c328c97e5996ba23be1dbad7d4b
SHA1 hash: 219fe2316249022011cf3a9476deb0e9e9220c13
MD5 hash: 7b561962d5f88a3d4dd20051e5a5420f
humanhash: west-saturn-alabama-arizona
File name:fa19ac521abfc983ea04f49149a9aa011b57a0e3ff2b9b4120f32951d5783d33
Download: download sample
Signature njrat
File size:72'192 bytes
First seen:2020-06-29 07:50:45 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'608 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 768:GAdR3tLoMWzTIl879gZ7wQYydguJcF4Qhc4VjsS8jdMUIDLTtgyfDeyD7g:ddRdLDWHIl87OZ7wQ/2hBjsVw5I
Threatray 232 similar samples on MalwareBazaar
TLSH 8563142629FB509DF3A39EB21FC9F8FF896AE677551D30B631410B068722E408D52736
Reporter JAMESWT_WT
Tags:NjRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
93
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2020-06-23 08:06:02 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
27 of 31 (87.10%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
persistence trojan family:njrat evasion
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Modifies service
Adds Run entry to start application
Loads dropped DLL
Modifies Windows Firewall
Executes dropped EXE
njRAT/Bladabindi
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments