MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 398857988bdafa42d6f0cc4c7696531232f208c1f2311835facfcf03a859bea4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 11


Intelligence 11 IOCs YARA 8 File information Comments

SHA256 hash: 398857988bdafa42d6f0cc4c7696531232f208c1f2311835facfcf03a859bea4
SHA3-384 hash: 16a5dc7238c254f9a8736ca02c8ac952f15ad70036b9ecf04edc2082bfd86fc0d1aa9cce3c1d9315f498613d697ec403
SHA1 hash: b2e3463f72f0d229c1035156e2509b7db4a926e1
MD5 hash: f3d0a35469433f7f18af53f263912583
humanhash: nebraska-april-uniform-batman
File name:398857988bdafa42d6f0cc4c7696531232f208c1f2311835facfcf03a859bea4
Download: download sample
Signature njrat
File size:518'144 bytes
First seen:2021-08-31 10:22:06 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash cba5bd52b3e624400ffe41eb22644b79 (13 x CyberGate, 1 x njrat)
ssdeep 12288:gp+kdwE7bg8MD70X3cNqG9oNEYRgWs1CAwdXRhMM3A1NugNGH:G+k+EfMnWMkG9oNts11w9ReManNGH
TLSH T1D0B423D26C5964B8FD5AB47A4E94DCC2F20A324E1AED75F96E32CDC382742C9D10931A
Reporter JAMESWT_WT
Tags:exe NjRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
568
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
398857988bdafa42d6f0cc4c7696531232f208c1f2311835facfcf03a859bea4
Verdict:
Malicious activity
Analysis date:
2021-08-31 10:57:40 UTC
Tags:
rat njrat bladabindi trojan rebhip spyrat cybergate

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending a UDP request
Creating a file in the Program Files subdirectories
Creating a file in the %temp% directory
Launching a process
Creating a window
Creating a process from a recently created file
Creating a process with a hidden window
Deleting a recently created file
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Replacing files
Launching the default Windows debugger (dwwin.exe)
Connection attempt
Creating a file
Delayed writing of the file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process
Launching the process to change the firewall settings
Enabling autorun
Unauthorized injection to a system process
Enabling autorun by creating a file
Result
Threat name:
CyberGate
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Contain functionality to detect virtual machines
Contains functionality to inject threads in other processes
Contains functionality to register a low level keyboard hook
Creates an undocumented autostart registry key
Found malware configuration
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected CyberGate RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Worm.Rebhip
Status:
Malicious
First seen:
2021-06-29 22:00:52 UTC
File Type:
PE (Exe)
Extracted files:
14
AV detection:
29 of 29 (100.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:cybergate family:njrat botnet:lammer evasion persistence stealer trojan upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Drops file in Program Files directory
Adds Run key to start application
Drops startup file
Loads dropped DLL
Adds policy Run key to start application
Executes dropped EXE
Modifies Installed Components in the registry
Modifies Windows Firewall
UPX packed file
CyberGate, Rebhip
njRAT/Bladabindi
Malware Config
C2 Extraction:
tremdoamassa.duckdns.org:1177
Unpacked files
SH256 hash:
e5778446d63e571a7b4829719fd88b5f3b7946cefd4797f92a9ff9a9c93f115f
MD5 hash:
1af4faccb02ab2be12eb9bd45af02b6e
SHA1 hash:
3e4cebcb01bfe95bc247794e5db724a81fceb754
Detections:
win_cybergate_w0 win_cybergate_auto
SH256 hash:
40b0d42bab938079853d69fd337ce0155e2686e62ba40b35e1b215508ef6f60a
MD5 hash:
0df3c85dded7f3daaf3c754d48d9733b
SHA1 hash:
bc7b488f2a8618aa0e590771821227d83c18a850
SH256 hash:
823b6d2613b06b2f55e795dd72b677f07d7116583e94c1c4f4744391b543189d
MD5 hash:
67473297fe39ae131ab80680ed61d2b2
SHA1 hash:
5a4866ee3dc73189e0a6e182901c51773d48868f
SH256 hash:
d83df61e966d2f2fa5ad679281f3c3fd8f1fcff250e414c951905e024b045c0c
MD5 hash:
e2c9032e2b65c626f37bbc9b727ae49c
SHA1 hash:
b1f85610a5f01c504ece3230d1cbc08deffb863c
SH256 hash:
a1dfc741070bf1c4e7b483a43058406e4e8ae6a6944ca619bce0c77f807ae6e5
MD5 hash:
230a94a368bc21b5c99ff3c76ba1180e
SHA1 hash:
3a8c380cc18ef175f6e6a3f6088e62a72120f239
Detections:
win_cybergate_w0 win_cybergate_auto
SH256 hash:
398857988bdafa42d6f0cc4c7696531232f208c1f2311835facfcf03a859bea4
MD5 hash:
f3d0a35469433f7f18af53f263912583
SHA1 hash:
b2e3463f72f0d229c1035156e2509b7db4a926e1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog
Rule name:Malware_QA_update
Author:Florian Roth
Description:VT Research QA uploaded malware - file update.exe
Reference:VT Research QA
Rule name:Steam_stealer_bin_mem
Author:James_inthe_box
Description:Steam in files like avemaria
Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/
Rule name:win_cybergate_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:win_cybergate_w0
Author: Kevin Breen <kevin@techanarchy.net>

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments