MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2a1837f12707bb0c3cb62653750004640a029833f7d7790f1d4ce79507a0dd16. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 17


Intelligence 17 IOCs 1 YARA 12 File information Comments

SHA256 hash: 2a1837f12707bb0c3cb62653750004640a029833f7d7790f1d4ce79507a0dd16
SHA3-384 hash: 1631b8b4286facab1c8fad7ea22af84fe6936e74c21c91bc94d5996ad17a1165e5ddff0b97ce5ff69d0974b4642f4640
SHA1 hash: d7ab63e972d7ce34b39b5a2376318f0e0d10598e
MD5 hash: 536e56b6209a3f0a5893ee64c358beef
humanhash: india-vegan-william-freddie
File name:536e56b6209a3f0a5893ee64c358beef.exe
Download: download sample
Signature njrat
File size:120'832 bytes
First seen:2025-01-07 20:50:16 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 1536:K1v54X1LIpe+gRJNDYVSPacFyq9Qhu4lR8CMomjI9FUv9r0HHP0Yp9YN:K1h4F8e+yJF2lcguNrjI9FUvGHvX/
TLSH T188C35B067B807C24D5BF0076289A81D30BBD9BC71711D95B3AB1927E2B22E43D6DE7D0
TrID 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.7% (.EXE) Win64 Executable (generic) (10522/11/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.1% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
File icon (PE):PE icon
dhash icon e89848cc961386f4 (1 x njrat, 1 x XWorm)
Reporter abuse_ch
Tags:exe NjRAT RAT


Avatar
abuse_ch
njrat C2:
154.197.69.14:1433

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
154.197.69.14:1433 https://threatfox.abuse.ch/ioc/1379534/

Intelligence


File Origin
# of uploads :
1
# of downloads :
505
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
536e56b6209a3f0a5893ee64c358beef.exe
Verdict:
Malicious activity
Analysis date:
2025-01-07 20:53:19 UTC
Tags:
rat njrat bladabindi remote

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
autorun njrat
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Enabling the 'hidden' option for analyzed file
Creating a file
Creating a process from a recently created file
Creating a process with a hidden window
Enabling the 'hidden' option for recently created files
Creating a window
Searching for synchronization primitives
Connection attempt
Using the Windows Management Instrumentation requests
Sending a custom TCP request
Unauthorized injection to a recently created process
Launching the process to change the firewall settings
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Creating a file in the mass storage device
Enabling autorun by creating a file
Enabling threat expansion on mass storage devices
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
backdoor bladabindi cmd explorer fingerprint keylogger lolbin netsh njrat rat vbnet windows
Result
Threat name:
Detection:
malicious
Classification:
spre.troj.adwa.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Contains functionality to log keystrokes (.Net Source)
Creates autorun.inf (USB autostart)
Creates autostart registry keys with suspicious names
Drops PE files to the startup folder
Found malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies the windows firewall
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Protects its processes via BreakOnTermination flag
Suricata IDS alerts for network traffic
Uses netsh to modify the Windows network and firewall settings
Yara detected Njrat
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1585589 Sample: fYT3jJZgOX.exe Startdate: 07/01/2025 Architecture: WINDOWS Score: 100 42 Suricata IDS alerts for network traffic 2->42 44 Found malware configuration 2->44 46 Malicious sample detected (through community Yara rule) 2->46 48 12 other signatures 2->48 8 fYT3jJZgOX.exe 1 6 2->8         started        11 MooReports.exe 2 2->11         started        13 MooReports.exe 3 2->13         started        15 MooReports.exe 2 2->15         started        process3 file4 34 C:\ProgramData\MooReports.exe, PE32 8->34 dropped 36 C:\Users\user\AppData\...\fYT3jJZgOX.exe.log, ASCII 8->36 dropped 38 C:\...\MooReports.exe:Zone.Identifier, ASCII 8->38 dropped 17 MooReports.exe 2 11 8->17         started        process5 dnsIp6 40 154.197.69.14, 1433, 49730 ASLINE-AS-APASLINELIMITEDHK Seychelles 17->40 26 C:\...\6dc05a59fd2afdd42871a13a6d06ab6f.exe, PE32 17->26 dropped 28 C:\MooReports.exe, PE32 17->28 dropped 30 C:\autorun.inf, Microsoft 17->30 dropped 32 2 other malicious files 17->32 dropped 50 Antivirus detection for dropped file 17->50 52 Multi AV Scanner detection for dropped file 17->52 54 Protects its processes via BreakOnTermination flag 17->54 56 6 other signatures 17->56 22 netsh.exe 2 17->22         started        file7 signatures8 process9 process10 24 conhost.exe 22->24         started       
Threat name:
ByteCode-MSIL.Backdoor.njRAT
Status:
Malicious
First seen:
2025-01-05 09:06:25 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
32 of 38 (84.21%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
Similar samples:
Result
Malware family:
Score:
  10/10
Tags:
family:njrat botnet:mooreports discovery evasion persistence privilege_escalation trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Event Triggered Execution: Netsh Helper DLL
System Location Discovery: System Language Discovery
Drops autorun.inf file
Adds Run key to start application
Checks computer location settings
Drops startup file
Executes dropped EXE
Loads dropped DLL
Modifies Windows Firewall
Njrat family
njRAT/Bladabindi
Malware Config
C2 Extraction:
154.197.69.14:1433
Verdict:
Malicious
Tags:
rat njrat bladabindi Win.Packed.Bladabindi-7994427-0
YARA:
Windows_Trojan_Njrat_30f3c220 MALWARE_Win_NjRAT
Unpacked files
SH256 hash:
2a1837f12707bb0c3cb62653750004640a029833f7d7790f1d4ce79507a0dd16
MD5 hash:
536e56b6209a3f0a5893ee64c358beef
SHA1 hash:
d7ab63e972d7ce34b39b5a2376318f0e0d10598e
Detections:
NjRat win_njrat_w1 win_njrat_g1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ByteCode_MSIL_Backdoor_NjRAT
Author:ReversingLabs
Description:Yara rule that detects NjRAT backdoor.
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:MALWARE_Win_NjRAT
Author:ditekSHen
Description:Detects NjRAT / Bladabindi / NjRAT Golden
Rule name:Mal_WIN_NjRAT_RAT_PE
Author:Phatcharadol Thangplub
Description:Use to detect NjRAT implant.
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:Njrat
Author:botherder https://github.com/botherder
Description:Njrat
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Windows_Trojan_Njrat_30f3c220
Rule name:Windows_Trojan_Njrat_30f3c220
Author:Elastic Security
Rule name:win_njrat_w1
Author:Brian Wallace @botnet_hunter <bwall@ballastsecurity.net>
Description:Identify njRat

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments