MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4824693d37ee0c444b89e21a2ae1cba396927f299e88751759635b2795c1bc96. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 13


Intelligence 13 IOCs YARA 5 File information Comments

SHA256 hash: 4824693d37ee0c444b89e21a2ae1cba396927f299e88751759635b2795c1bc96
SHA3-384 hash: d33af8095cf47567b24e21d80ff2e457b711e3126c9e0e9201cf22b6108dfc2731c1a22f34d903016f3302ad4a8c18b4
SHA1 hash: f267a81d2c44a2298b6dfd27a40ca06c2ddadee4
MD5 hash: 032a95c4916f5da9d175246571ea7523
humanhash: oven-network-chicken-east
File name:4824693d37ee0c444b89e21a2ae1cba396927f299e88751759635b2795c1bc96
Download: download sample
Signature njrat
File size:3'846'128 bytes
First seen:2021-02-23 15:36:26 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash fcf1390e9ce472c7270447fc5c61a0c1 (863 x DCRat, 118 x NanoCore, 94 x njrat)
ssdeep 98304:obXSmn+M4542KaQ2SWg29e6p/PE3vBwc5k:oT1nD4s2N9Vp
Threatray 4 similar samples on MalwareBazaar
TLSH 91063356F9C58872D6220D72566EAA24E13CB9302F2487A7E3D40E2BFD355D0B630DB7
Reporter JAMESWT_WT
Tags:NjRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
136
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Рабочий стол.exe
Verdict:
Malicious activity
Analysis date:
2021-02-20 07:22:51 UTC
Tags:
rat njrat bladabindi trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Searching for the window
Creating a file in the %AppData% directory
Creating a process from a recently created file
Sending a UDP request
Creating a file in the %temp% directory
Creating a file
Creating a process with a hidden window
Connection attempt
Launching the process to change the firewall settings
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.adwa.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Antivirus detection for dropped file
Contains functionality to log keystrokes (.Net Source)
Creates autostart registry keys with suspicious names
Detected njRat
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Drops PE files to the startup folder
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies the windows firewall
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Protects its processes via BreakOnTermination flag
Uses netsh to modify the Windows network and firewall settings
Yara detected Njrat
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 356795 Sample: scHSq3Rp29 Startdate: 23/02/2021 Architecture: WINDOWS Score: 100 42 Malicious sample detected (through community Yara rule) 2->42 44 Antivirus detection for dropped file 2->44 46 Multi AV Scanner detection for dropped file 2->46 48 12 other signatures 2->48 9 scHSq3Rp29.exe 8 2->9         started        12 SystemProcess.exe 3 2->12         started        15 SystemProcess.exe 2 2->15         started        17 SystemProcess.exe 2 2->17         started        process3 file4 36 C:\Users\user\...\Server_protected.exe, PE32 9->36 dropped 38 C:\Users\...\ks4.021.2.16.590abru_25000.exe, MS-DOS 9->38 dropped 19 Server_protected.exe 1 5 9->19         started        66 Hides threads from debuggers 12->66 signatures5 process6 file7 32 C:\Users\user\AppData\...\SystemProcess.exe, PE32 19->32 dropped 50 Antivirus detection for dropped file 19->50 52 Multi AV Scanner detection for dropped file 19->52 54 Detected unpacking (changes PE section rights) 19->54 56 3 other signatures 19->56 23 SystemProcess.exe 4 5 19->23         started        signatures8 process9 dnsIp10 40 194.38.20.82, 49718, 49721, 49722 PRAID-ASRU Ukraine 23->40 34 C:\...\02b65ed5cc41882c22a0652d8188c3ac.exe, PE32 23->34 dropped 58 Antivirus detection for dropped file 23->58 60 Multi AV Scanner detection for dropped file 23->60 62 Detected unpacking (changes PE section rights) 23->62 64 6 other signatures 23->64 28 netsh.exe 1 3 23->28         started        file11 signatures12 process13 process14 30 conhost.exe 28->30         started       
Threat name:
Win32.Virus.Neshta
Status:
Malicious
First seen:
2021-02-22 00:28:55 UTC
File Type:
PE (Exe)
Extracted files:
24
AV detection:
31 of 48 (64.58%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:njrat evasion persistence trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of NtSetInformationThreadHideFromDebugger
Adds Run key to start application
Drops startup file
Loads dropped DLL
Executes dropped EXE
Modifies Windows Firewall
njRAT/Bladabindi
Unpacked files
SH256 hash:
c7e2a5e2836feadde6928df77601d9b38526266bcd40c09be3be216ca2a08656
MD5 hash:
5c7f05d61efd6bdc121004deb5d7f6de
SHA1 hash:
4ec30f163555356e2b73c3bb18d73a04f407271e
Detections:
win_neshta_auto
SH256 hash:
4824693d37ee0c444b89e21a2ae1cba396927f299e88751759635b2795c1bc96
MD5 hash:
032a95c4916f5da9d175246571ea7523
SHA1 hash:
f267a81d2c44a2298b6dfd27a40ca06c2ddadee4
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:EnigmaStub
Author:@bartblaze
Description:Identifies Enigma packer stub.
Rule name:Njrat
Author:JPCERT/CC Incident Response Group
Description:detect njRAT in memory
Rule name:Ping_Del_method_bin_mem
Author:James_inthe_box
Description:cmd ping IP nul del
Rule name:win_njrat_w1
Author:Brian Wallace @botnet_hunter <bwall@ballastsecurity.net>
Description:Identify njRat
Rule name:win_smominru_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments