MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 86b82885648df318830fdce34c47235793a9e4b91554b8a160ff9c16506cf333. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 15


Intelligence 15 IOCs YARA 11 File information Comments

SHA256 hash: 86b82885648df318830fdce34c47235793a9e4b91554b8a160ff9c16506cf333
SHA3-384 hash: 81f32b533e789db01a93aaa04244d5d214298e5fef16986676777c2352b4da1217a39cc9b76f71202ced946837d12649
SHA1 hash: 282b765e1fc29d96a1198ce52047d09585702107
MD5 hash: 02865d372ec4fc28a533ed9ed0352a6e
humanhash: monkey-social-enemy-utah
File name:02865d372ec4fc28a533ed9ed0352a6e.exe
Download: download sample
Signature njrat
File size:1'129'984 bytes
First seen:2023-03-11 18:40:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2e5467cba76f44a088d39f78c5e807b6 (131 x DCRat, 112 x njrat, 79 x RedLineStealer)
ssdeep 24576:AR9l+vtioUlKTq9Sv7FhrtRiixg+0S1roJQcRpaJ3nLYujF10cPg4aR:Ap+FioUITRR9x9vMQopQ3LVRicIL
Threatray 19 similar samples on MalwareBazaar
TLSH T1D53533EECE71EC06E72C2EF38A4723C58180FE291D93494EEAC679F5E1C9D04D962914
TrID 25.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
19.1% (.EXE) Win16 NE executable (generic) (5038/12/1)
17.1% (.EXE) Win32 Executable (generic) (4505/5/1)
7.8% (.EXE) Win16/32 Executable Delphi generic (2072/23)
7.8% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:exe NjRAT RAT


Avatar
abuse_ch
njrat C2:
3.124.142.205:10202

Intelligence


File Origin
# of uploads :
1
# of downloads :
279
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
b510369399d85530c7986793213ba2fc.exe
Verdict:
Malicious activity
Analysis date:
2023-02-24 12:36:42 UTC
Tags:
rat njrat bladabindi trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Searching for analyzing tools
Enabling the 'hidden' option for analyzed file
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a file
Creating a process with a hidden window
Creating a window
Searching for synchronization primitives
DNS request
Using the Windows Management Instrumentation requests
Sending a custom TCP request
Launching the process to change the firewall settings
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
bladabindi enigma obfuscated packed shell32.dll zpevdo
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies the windows firewall
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (window names)
Uses netsh to modify the Windows network and firewall settings
Yara detected Njrat
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2023-02-15 23:23:04 UTC
File Type:
PE (Exe)
AV detection:
28 of 39 (71.79%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:njrat evasion trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of NtSetInformationThreadHideFromDebugger
Legitimate hosting services abused for malware hosting/C2
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Modifies Windows Firewall
njRAT/Bladabindi
Unpacked files
SH256 hash:
86b82885648df318830fdce34c47235793a9e4b91554b8a160ff9c16506cf333
MD5 hash:
02865d372ec4fc28a533ed9ed0352a6e
SHA1 hash:
282b765e1fc29d96a1198ce52047d09585702107
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:EnigmaStub
Author:@bartblaze
Description:Identifies Enigma packer stub.
Rule name:MALWARE_Win_NjRAT
Author:ditekSHen
Description:Detects NjRAT / Bladabindi
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_Ngrok_URL
Author:SECUINFRA Falcon Team
Description:Detects a PE file that contains an ngrok.io URL. This can be used as C2 channel
Rule name:SUSP_XORed_URL_in_EXE
Author:Florian Roth (Nextron Systems)
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834
Rule name:SUSP_XORed_URL_in_EXE_RID2E46
Author:Florian Roth
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834
Rule name:Windows_Trojan_Njrat_30f3c220
Author:Elastic Security
Rule name:win_njrat_w1
Author:Brian Wallace @botnet_hunter <bwall@ballastsecurity.net>
Description:Identify njRat
Rule name:win_smominru_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.smominru.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments