MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 36157bcd02a5c23a3d161cef0e3aacc07c73e91e0a98cfb9f68852d144d43404. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 10


Intelligence 10 IOCs 4 YARA 6 File information Comments

SHA256 hash: 36157bcd02a5c23a3d161cef0e3aacc07c73e91e0a98cfb9f68852d144d43404
SHA3-384 hash: d4a2320575f780adb742b0d3e37f03aff0cb4792f83bdb18f556f744d76b228089ef7b613a0ab3207f0e2bc7557622b0
SHA1 hash: 8d6cb324d52d4d1e2f0757d23683eac1f13d0cc0
MD5 hash: d06cc30cf1cb8833ffa4424fc6ff3dc0
humanhash: skylark-magnesium-burger-high
File name:36157BCD02A5C23A3D161CEF0E3AACC07C73E91E0A98C.exe
Download: download sample
Signature njrat
File size:44'032 bytes
First seen:2021-05-26 16:58:58 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'748 x AgentTesla, 19'642 x Formbook, 12'245 x SnakeKeylogger)
ssdeep 384:4ZyOiFIB+oyitVv0O0EHafIuZzQIij+ZsNO3PlpJKkkjh/TzF7pWnTVgreT0pqf7:Oc+IliLvDW3uXQ/ouN+L
Threatray 79 similar samples on MalwareBazaar
TLSH 3E13C78CB694E174D5FF8BF1F4A2B2990B71A01BA802930F99F154D94B73EC09611EE7
Reporter abuse_ch
Tags:exe NjRAT RAT


Avatar
abuse_ch
njrat C2:
3.13.191.225:10406

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
3.13.191.225:10406 https://threatfox.abuse.ch/ioc/64485/
3.134.125.175:10406 https://threatfox.abuse.ch/ioc/64486/
3.22.30.40:10406 https://threatfox.abuse.ch/ioc/64487/
3.14.182.203:10406 https://threatfox.abuse.ch/ioc/64488/

Intelligence


File Origin
# of uploads :
1
# of downloads :
261
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
36157BCD02A5C23A3D161CEF0E3AACC07C73E91E0A98C.exe
Verdict:
Malicious activity
Analysis date:
2021-05-26 23:20:49 UTC
Tags:
trojan rat njrat bladabindi

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.adwa.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Detected njRat
Drops PE files to the startup folder
Found malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected Njrat
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2021-03-07 03:00:00 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Adds Run key to start application
Drops startup file
Loads dropped DLL
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CN_disclosed_20180208_c
Author:Florian Roth
Description:Detects malware from disclosed CN malware set
Reference:https://twitter.com/cyberintproject/status/961714165550342146
Rule name:Njrat
Author:JPCERT/CC Incident Response Group
Description:detect njRAT in memory
Rule name:pe_imphash
Rule name:Ping_Del_method_bin_mem
Author:James_inthe_box
Description:cmd ping IP nul del
Rule name:Skystars_LightDefender_Njrat_Rule
Author:Skystars LightDefender
Description:Detects Njrat
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments