MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 55788187a18d12723bbba31b170c83008999a405625ea9f5525d6f655ad2d565. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
njrat
Vendor detections: 7
| SHA256 hash: | 55788187a18d12723bbba31b170c83008999a405625ea9f5525d6f655ad2d565 |
|---|---|
| SHA3-384 hash: | b6449941a5fa40084d241d8f5936488d52a055ce4c5f04f73b4fe2b3201e390abb16e2990c247d362e8f7ac5a8186bd1 |
| SHA1 hash: | 04acb335bb0019a9ba8024bbdb1e7bb5553ba062 |
| MD5 hash: | 8eac73002a68fafcd6d0346c6954c94b |
| humanhash: | island-nuts-speaker-eleven |
| File name: | 55788187a18d12723bbba31b170c83008999a405625ea9f5525d6f655ad2d565 |
| Download: | download sample |
| Signature | njrat |
| File size: | 8'332'288 bytes |
| First seen: | 2020-11-10 11:09:45 UTC |
| Last seen: | 2024-07-24 14:30:03 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | d5d9d937853db8b666bd4b525813d7bd (40 x DCRat, 28 x njrat, 5 x RedLineStealer) |
| ssdeep | 196608:I7P/9NcSdKX8VEwb3y+9Is3/K2CBHpR1FtSeFo38U9cJ81+:oP/9GnerKQCHzCb+P |
| Threatray | 136 similar samples on MalwareBazaar |
| TLSH | 3A8633ACA49B3CF1EA14E83183615F06AF1B36B4CE7799A864463554F39FB701BE1243 |
| Reporter | |
| Tags: | NjRAT |
Intelligence
File Origin
# of uploads :
2
# of downloads :
66
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Creating a process from a recently created file
Creating a file in the %temp% directory
Creating a file
Enabling the 'hidden' option for files in the %temp% directory
Creating a process with a hidden window
DNS request
Unauthorized injection to a recently created process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Launching the process to change the firewall settings
Connection attempt to an infection source
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Backdoor.DarkComet
Status:
Malicious
First seen:
2020-11-10 11:12:39 UTC
AV detection:
38 of 48 (79.17%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 126 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
8/10
Tags:
evasion persistence
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies registry class
Modifies service
Adds Run key to start application
Drops startup file
Loads dropped DLL
Checks computer location settings
Executes dropped EXE
Modifies Windows Firewall
Unpacked files
SH256 hash:
55788187a18d12723bbba31b170c83008999a405625ea9f5525d6f655ad2d565
MD5 hash:
8eac73002a68fafcd6d0346c6954c94b
SHA1 hash:
04acb335bb0019a9ba8024bbdb1e7bb5553ba062
SH256 hash:
9343339fadfe0f62d6fd46c6131ed9fdf01978d817192984e69a8bbecfb406d2
MD5 hash:
34960f869aa933675a70c0c7c17addfe
SHA1 hash:
b01ec370b3571d70a2d111f35d5514cc7a18d422
Detections:
win_darkcomet_g0
win_darkcomet_auto
SH256 hash:
d0bcce0e808b4602f8bb743a4a0ed875cbab753539fb4ce66269f6cd62729bb5
MD5 hash:
bfc100c6ce09aded3a72d9eaadff4157
SHA1 hash:
b1b3a3ac291907b23fa02bd4e71c2605d535468e
SH256 hash:
4d5b0bb924898acc5937d9e5c373c11b19f0933e96e3d9a182fe64c683dfa5e5
MD5 hash:
e39e0912ed8f4111b85e7fa8c04cacbc
SHA1 hash:
1f89c439c4c00df08967535e6c52835d3f98cffc
SH256 hash:
561c24f9d8f8c667558a33ecef1f39cfae88f163f2618496aba96334afc3e9c5
MD5 hash:
caced8edc397df7d4fc63b6f9dc5f2e2
SHA1 hash:
b1ece378faa4f9ee8f384ca53302a0ec5c3d6073
SH256 hash:
9726b5338ad442af484457875b53125949be30443c32ae30aaa7dca745ebcb35
MD5 hash:
baae76330a8ff174be812a43455ae9e4
SHA1 hash:
240d7d440ef530009fa47489f16a2a28e8404f93
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Delivery method
Other
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.