MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 93667713af8e23ecde25e78d05f762ecd77d8a7b8667ec78a3cafbf43d724c4f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 93667713af8e23ecde25e78d05f762ecd77d8a7b8667ec78a3cafbf43d724c4f
SHA3-384 hash: aaed9ef669d8b4bfc53635e5d25526810d2b2d8dfc7d29f659c7e6abfb8242614319e310f4c746b5d7a3f96f239139d2
SHA1 hash: e9a348440a7c42b4b9416830dba158f2c51fa68f
MD5 hash: 92493532531788040b78f62f00c1d5d6
humanhash: magazine-victor-cup-colorado
File name:93667713af8e23ecde25e78d05f762ecd77d8a7b8667ec78a3cafbf43d724c4f
Download: download sample
Signature njrat
File size:682'496 bytes
First seen:2022-03-23 09:28:17 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 140094f13383e9ae168c4b35b6af3356 (32 x DCRat, 11 x CoinMiner, 10 x njrat)
ssdeep 12288:4a7dDNuR3/XIb665d5XOjvLhi5W2xY8IIeJtIq4P0:4Ia5Qb6Od5XaLc82x8/m
TLSH T18BE42309E4AFF506DC8DE4F9A80A7FFCB4FAB1A152966654330F70CD304DA04A6A7498
Reporter JAMESWT_WT
Tags:exe NjRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
235
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Сreating synchronization primitives
Creating a process from a recently created file
Reading critical registry keys
Creating a file in the %AppData% subdirectories
Creating a file
DNS request
Creating a window
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Searching for synchronization primitives
Unauthorized injection to a recently created process
Stealing user critical data
Enabling autorun by creating a file
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Result
Threat name:
njRat 44Caliber Stealer
Detection:
malicious
Classification:
troj.adwa.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Detected njRat
Drops PE files to the startup folder
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected 44Caliber Stealer
Yara detected Njrat
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 595208 Sample: HlyFL5nHeE Startdate: 23/03/2022 Architecture: WINDOWS Score: 100 44 Found malware configuration 2->44 46 Malicious sample detected (through community Yara rule) 2->46 48 Antivirus detection for dropped file 2->48 50 11 other signatures 2->50 7 HlyFL5nHeE.exe 4 2->7         started        10 Java update.exe 2->10         started        process3 file4 28 C:\Users\user\AppData\Local\Temp\Server.exe, PE32 7->28 dropped 30 C:\Users\user\AppData\Local\...\Insidious.exe, PE32 7->30 dropped 32 C:\Users\user\AppData\Local\Temp\OUPPO.exe, PE32 7->32 dropped 12 Server.exe 1 3 7->12         started        16 Insidious.exe 14 32 7->16         started        19 OUPPO.exe 17 16 7->19         started        process5 dnsIp6 34 C:\Users\user\AppData\Local\Temp\csgo.exe, PE32 12->34 dropped 60 Antivirus detection for dropped file 12->60 62 Multi AV Scanner detection for dropped file 12->62 64 Machine Learning detection for dropped file 12->64 21 csgo.exe 1 3 12->21         started        36 freegeoip.app 188.114.96.7, 443, 49764 CLOUDFLARENETUS European Union 16->36 38 192.168.2.1 unknown unknown 16->38 66 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 16->66 68 Tries to harvest and steal browser information (history, passwords, etc) 16->68 70 Tries to steal Crypto Currency Wallets 16->70 40 ouprochecker.ucoz.net 195.216.243.20, 443, 49774, 49781 DDOS-GUARDRU United Kingdom 19->40 file7 signatures8 process9 dnsIp10 42 127.0.0.1 unknown unknown 21->42 26 C:\Users\user\AppData\...\Java update.exe, PE32 21->26 dropped 52 Antivirus detection for dropped file 21->52 54 Multi AV Scanner detection for dropped file 21->54 56 Machine Learning detection for dropped file 21->56 58 Drops PE files to the startup folder 21->58 file11 signatures12
Threat name:
Win32.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2022-03-14 20:28:00 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
25 of 27 (92.59%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
Result
Malware family:
Score:
  10/10
Tags:
family:44caliber family:njrat botnet:hacked spyware stealer trojan
Behaviour
Suspicious use of WriteProcessMemory
Checks processor information in registry
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Enumerates physical storage devices
Accesses cryptocurrency files/wallets, possible credential harvesting
Looks up external IP address via web service
Checks computer location settings
Drops startup file
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
44Caliber
njRAT/Bladabindi
Malware Config
C2 Extraction:
https://discord.com/api/webhooks/947445080342556692/k5eX_haEP42zYxqA0vzh33TmF53CrHI3NFO_LEsqnIXkOW8GqH66QMKAvOSZ3Fkkfhjh
127.0.0.1:25565
Unpacked files
SH256 hash:
92100fa41265a7523378b885f7d493f521e860657a7ac58c68da5fd9bc3805f8
MD5 hash:
039869724fd213eb284eb39bb6139261
SHA1 hash:
c3acf5e9a1e23019765f5c78561f56624fb206e8
SH256 hash:
93667713af8e23ecde25e78d05f762ecd77d8a7b8667ec78a3cafbf43d724c4f
MD5 hash:
92493532531788040b78f62f00c1d5d6
SHA1 hash:
e9a348440a7c42b4b9416830dba158f2c51fa68f
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments