MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a9ea7800b0f50505268b058f14a23dbe4cf6c0f134681a68dce7429b9df8d88b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 15


Intelligence 15 IOCs YARA 6 File information Comments

SHA256 hash: a9ea7800b0f50505268b058f14a23dbe4cf6c0f134681a68dce7429b9df8d88b
SHA3-384 hash: 3e2972fa307a43b73aef5e3cb02baef5a811f4c1e50189b7d2135c2cf7bf8dcb40f041f2a2a008a3f799a9bc8686cc3a
SHA1 hash: 1d21d2d4f21fa7a19cad7e69c8c143bebc9ba7fd
MD5 hash: 536018d01ee05bc37064c480178e2bf8
humanhash: low-batman-orange-steak
File name:536018D01EE05BC37064C480178E2BF8.exe
Download: download sample
Signature njrat
File size:1'078'272 bytes
First seen:2023-11-03 17:35:13 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'662 x AgentTesla, 19'476 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 24576:vtW4x8xgmUdUcyezFSjahBaNOMGC3UgJuTYdIMlM9QVmcIOLfEdjJYVB1X1:s4x8x1UGexmbcMGC3U3MlLVmczEdjJYR
Threatray 226 similar samples on MalwareBazaar
TLSH T1B735DF1F11A0A033EFD236716998B2603F6DDD5AA7308D8F32C432FD4AF1AE26975255
TrID 51.9% (.RLL) Microsoft Resource Library (x86) (177572/6/26)
21.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
12.6% (.EXE) InstallShield setup (43053/19/16)
3.8% (.SCR) Windows screen saver (13097/50/3)
3.0% (.EXE) Win64 Executable (generic) (10523/12/4)
Reporter abuse_ch
Tags:exe NjRAT RAT


Avatar
abuse_ch
njrat C2:
156.196.88.201:5552

Intelligence


File Origin
# of uploads :
1
# of downloads :
364
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Creating a file
Creating a process from a recently created file
Creating a file in the %temp% directory
Moving a file to the %temp% directory
Creating a process with a hidden window
Unauthorized injection to a recently created process
Launching the process to change the firewall settings
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control greyware lolbin netwire packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Contains functionality to log keystrokes (.Net Source)
Drops script or batch files to the startup folder
Found malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies the windows firewall
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Uses dynamic DNS services
Uses netsh to modify the Windows network and firewall settings
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Yara detected Njrat
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1336857 Sample: ESjy0irMIn.exe Startdate: 03/11/2023 Architecture: WINDOWS Score: 100 55 bmw2022.ddns.net 2->55 65 Found malware configuration 2->65 67 Malicious sample detected (through community Yara rule) 2->67 69 Antivirus / Scanner detection for submitted sample 2->69 71 9 other signatures 2->71 10 ESjy0irMIn.exe 6 2->10         started        13 wscript.exe 1 1 2->13         started        signatures3 process4 file5 49 C:\ProgramData\essam@sasa2023.exe, PE32 10->49 dropped 51 C:\ProgramData\dotNetFx40_Client_setup.exe, PE32 10->51 dropped 16 essam@sasa2023.exe 3 5 10->16         started        21 dotNetFx40_Client_setup.exe 136 10->21         started        73 Windows Scripting host queries suspicious COM object (likely to drop second stage) 13->73 23 essam@sasa2023.exe 13->23         started        25 essam@sasa2023.exe 13->25         started        signatures6 process7 dnsIp8 53 bmw2022.ddns.net 156.196.162.149, 49734, 49738, 49741 TE-ASTE-ASEG Egypt 16->53 39 C:\Users\user\AppData\Roaming\...39ame.js, ASCII 16->39 dropped 57 Antivirus detection for dropped file 16->57 59 Multi AV Scanner detection for dropped file 16->59 61 Drops script or batch files to the startup folder 16->61 63 3 other signatures 16->63 27 netsh.exe 2 16->27         started        41 C:\b53dd3b256ba71dad061693a386e\sqmapi.dll, PE32 21->41 dropped 43 C:\...\SetupUtility.exe, PE32 21->43 dropped 45 C:\b53dd3b256ba71dad061693a386e\SetupUi.dll, PE32 21->45 dropped 47 27 other files (none is malicious) 21->47 dropped 29 Setup.exe 4 9 21->29         started        file9 signatures10 process11 process12 31 conhost.exe 27->31         started        33 WINWORD.EXE 29->33         started        35 WINWORD.EXE 29->35         started        process13 37 splwow64.exe 33->37         started       
Threat name:
ByteCode-MSIL.Trojan.Razy
Status:
Malicious
First seen:
2023-11-01 05:22:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
20
AV detection:
28 of 38 (73.68%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:njrat evasion trojan
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Drops startup file
Executes dropped EXE
Loads dropped DLL
Modifies Windows Firewall
njRAT/Bladabindi
Unpacked files
SH256 hash:
3270b06399e85bf345de33c42400eb0e1698e0af9ff8b09fd0f87d0495f92414
MD5 hash:
ce9b39653618178af4caeb13eb64bfbe
SHA1 hash:
e27f783ec74890b1b8eec9c0c78c0c363e1b48a4
SH256 hash:
29b42ea64013ab78c8dbd57deec5bb10df8def09af17340fc4495d7459ba1409
MD5 hash:
76964bfe00772689439daa06ebd725ac
SHA1 hash:
9afb0a2faa40657197d0b63f2e0806d09864a847
Detections:
NjRat win_njrat_w1 win_njrat_g1
SH256 hash:
ca7558f8a955e520a7b1ae443ce82140977c16d46c3ac8d89b00e52cf5451e11
MD5 hash:
d320ceee717e2951247b3c8a85f0e876
SHA1 hash:
ef3b9da67211b2de38062d2699fde5580da5a5ee
SH256 hash:
bd9c19cdcc21422203e918b578a46d5f5e1795fb60dcad8dd101f7673a8feaa5
MD5 hash:
51342c36e3f886de5595d59e78562630
SHA1 hash:
a14a39a6bf6bd5917d67714417b393471bb58768
SH256 hash:
3c70b5963b25d50c3f81eeea159601faf22b9112519f5dcf4bc1ca0fd8e84f3d
MD5 hash:
08a33b7801a442d95ee1934f501bcc8e
SHA1 hash:
163fd2ad3e7952876b9b54d147742fc753aaa6b3
SH256 hash:
67f7bdf8bc94963346e894bd921c3d98e497add3dfaa1017da21e6201911167a
MD5 hash:
3c3c7cfabdeabbcbb0084223814a34db
SHA1 hash:
c8195bf014f1c59185063d3abb95daf9ac23a0fb
SH256 hash:
a9ea7800b0f50505268b058f14a23dbe4cf6c0f134681a68dce7429b9df8d88b
MD5 hash:
536018d01ee05bc37064c480178e2bf8
SHA1 hash:
1d21d2d4f21fa7a19cad7e69c8c143bebc9ba7fd
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments