MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5c549de1438a7d025a8859b0115ec6885c3517e9abecdaa57df05d9fffaa4c0d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 17


Intelligence 17 IOCs YARA 8 File information Comments

SHA256 hash: 5c549de1438a7d025a8859b0115ec6885c3517e9abecdaa57df05d9fffaa4c0d
SHA3-384 hash: e20c8e96a80d3f2b8edaad1b9f275593e8808d4302eeb4cdbf05ffa5b364f593549b900073ffe10a4786f77d24f0eece
SHA1 hash: 9f0569681f14eb552afa20cba5bdac2b7b1a7817
MD5 hash: 08faf0e81beb5ba23fc41c189812c69b
humanhash: seven-edward-pip-hawaii
File name:08faf0e81beb5ba23fc41c189812c69b.exe
Download: download sample
Signature njrat
File size:37'888 bytes
First seen:2023-01-09 21:30:49 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 384:Ja/BkiyjnDNGRn5IyUvapIrPbh+/VsIt6crAF+rMRTyN/0L+EcoinblneHQM3epd:4u5M5jUvairANsIQcrM+rMRa8Nuymt
TLSH T157032A4D7FE18168C5FD1A7B05B2D41207BAE04F6E23D90E8EE564AA37636C18F50AF1
TrID 60.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.8% (.SCR) Windows screen saver (13097/50/3)
8.7% (.EXE) Win64 Executable (generic) (10523/12/4)
5.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.1% (.EXE) Win16 NE executable (generic) (5038/12/1)
Reporter abuse_ch
Tags:exe NjRAT RAT


Avatar
abuse_ch
njrat C2:
209.25.141.180:34098

Intelligence


File Origin
# of uploads :
1
# of downloads :
215
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
08faf0e81beb5ba23fc41c189812c69b.exe
Verdict:
Malicious activity
Analysis date:
2023-01-09 21:34:24 UTC
Tags:
trojan rat njrat bladabindi

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a process with a hidden window
Creating a window
Searching for synchronization primitives
DNS request
Using the Windows Management Instrumentation requests
Sending a custom TCP request
Launching the process to change the firewall settings
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
cmd.exe fingerprint greyware njrat packed rat stealer
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Connects to many ports of the same IP (likely port scanning)
Contains functionality to log keystrokes (.Net Source)
Detected njRat
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies the windows firewall
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Uses netsh to modify the Windows network and firewall settings
Yara detected Njrat
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2023-01-07 07:57:58 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
39 of 41 (95.12%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
Result
Malware family:
Score:
  10/10
Tags:
family:njrat botnet:hacked evasion
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies Windows Firewall
Malware Config
C2 Extraction:
line-calls.at.ply.gg:34098
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
5c549de1438a7d025a8859b0115ec6885c3517e9abecdaa57df05d9fffaa4c0d
MD5 hash:
08faf0e81beb5ba23fc41c189812c69b
SHA1 hash:
9f0569681f14eb552afa20cba5bdac2b7b1a7817
Detections:
NjRat win_njrat_w1 win_njrat_g1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:MALWARE_Win_NjRAT
Author:ditekSHen
Description:Detects NjRAT / Bladabindi
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_netsh_firewall_command
Author:SECUINFRA Falcon Team
Rule name:Windows_Trojan_Njrat_30f3c220
Author:Elastic Security
Rule name:Windows_Trojan_Njrat_30f3c220
Rule name:win_njrat_w1
Author:Brian Wallace @botnet_hunter <bwall@ballastsecurity.net>
Description:Identify njRat

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments