MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ff06c54cab0bdcb0cea8c47f5ef001b2fc917ba857a0d14308ab7211408ba608. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: ff06c54cab0bdcb0cea8c47f5ef001b2fc917ba857a0d14308ab7211408ba608
SHA3-384 hash: 933e1a31439625d7cacec4d0c34622b9fcf5f46c1ea72783075f3cc071674210a6253edd2804cbab3e5b8bf91a811a20
SHA1 hash: 63489defe11b217dfe72154618598356a80be195
MD5 hash: 45f1f8bea5d233ff5f5f481703d9b52b
humanhash: romeo-saturn-tennessee-orange
File name:ff06c54cab0bdcb0cea8c47f5ef001b2fc917ba857a0d14308ab7211408ba608
Download: download sample
Signature njrat
File size:75'776 bytes
First seen:2020-06-29 07:48:45 UTC
Last seen:2020-06-29 08:42:04 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 1536:qDqxAhQHcK5yjsYeR/Z1UGpH7CyhZao43/:YeGQqeRR7puqcDv
TLSH 3073F61711E9BDA2E1FD4FF2EB7363C2C338DE06541BD67D55E0A11A853A2833A826D0
Reporter JAMESWT_WT
Tags:NjRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
84
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2020-06-25 13:05:13 UTC
File Type:
PE (.Net Exe)
Extracted files:
15
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
Score:
  10/10
Tags:
trojan family:njrat evasion persistence
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Modifies service
Adds Run entry to start application
Loads dropped DLL
Executes dropped EXE
Modifies Windows Firewall
njRAT/Bladabindi
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments