MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 acdaabd8958f8da1602e567cfbd014c167454417c3384b0db2dfb6686c42e6b6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 14


Intelligence 14 IOCs 1 YARA 6 File information Comments

SHA256 hash: acdaabd8958f8da1602e567cfbd014c167454417c3384b0db2dfb6686c42e6b6
SHA3-384 hash: b49a10fd169582cc4e24edfdee67a0ca9ba2a408450cbd24c228eb3ac04820bf2f654e7e47f07ce83ed3257403059558
SHA1 hash: 2efe38929aeb063c8efa0de18d9e3b3616362515
MD5 hash: 3e8393d889839487949f851a9a9651e4
humanhash: diet-nevada-social-sodium
File name:bDxb.exe
Download: download sample
Signature njrat
File size:36'864 bytes
First seen:2022-07-13 21:26:25 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'748 x AgentTesla, 19'650 x Formbook, 12'246 x SnakeKeylogger)
ssdeep 384:KBJr6eSnfNzVWv/TsLUtvl8Xe+mzPLTCn2Ie2Ue/orodLtIanrEp0U:KRSnFGLso/8XTTh1hnez
Threatray 53 similar samples on MalwareBazaar
TLSH T174F2081837F28321C5DE17726962D31722F1E2136922E71E0CE5B8EA7A736C50B48EF5
TrID 48.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
20.5% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
8.6% (.SCR) Windows screen saver (13101/52/3)
6.9% (.EXE) Win64 Executable (generic) (10523/12/4)
4.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
Reporter pmelson
Tags:exe NjRAT

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
179.48.155.124:5552 https://threatfox.abuse.ch/ioc/835115/

Intelligence


File Origin
# of uploads :
1
# of downloads :
312
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
bDxb.exe
Verdict:
Suspicious activity
Analysis date:
2022-07-13 21:46:51 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Searching for synchronization primitives
DNS request
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
cmd.exe greyware keylogger njrat packed rat
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
ByteCode-MSIL.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2022-07-13 21:27:05 UTC
File Type:
PE (.Net Exe)
AV detection:
32 of 40 (80.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:njrat botnet:hacked suricata
Behaviour
Suspicious use of AdjustPrivilegeToken
Legitimate hosting services abused for malware hosting/C2
suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)
Malware Config
C2 Extraction:
https://pastebin.com/raw/HEFUfAcq:5552
Unpacked files
SH256 hash:
acdaabd8958f8da1602e567cfbd014c167454417c3384b0db2dfb6686c42e6b6
MD5 hash:
3e8393d889839487949f851a9a9651e4
SHA1 hash:
2efe38929aeb063c8efa0de18d9e3b3616362515
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_RawPaste_URL
Author:ditekSHen
Description:Detects executables (downlaoders) containing URLs to raw contents of a paste
Rule name:MALWARE_Win_NjRAT
Author:ditekSHen
Description:Detects NjRAT / Bladabindi
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Unknown_Malware_Sample_Jul17_2
Author:Florian Roth
Description:Detects unknown malware sample with pastebin RAW URL
Reference:https://goo.gl/iqH8CK
Rule name:Unknown_Malware_Sample_Jul17_2_RID326D
Author:Florian Roth
Description:Detects unknown malware sample with pastebin RAW URL
Reference:https://goo.gl/iqH8CK

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

njrat

Executable exe acdaabd8958f8da1602e567cfbd014c167454417c3384b0db2dfb6686c42e6b6

(this sample)

Comments