MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b83cdea887fae3cec466994818099add164e357acfe347e3ea634ca7f5c09d3b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 14


Intelligence 14 IOCs YARA 9 File information Comments

SHA256 hash: b83cdea887fae3cec466994818099add164e357acfe347e3ea634ca7f5c09d3b
SHA3-384 hash: ad49ee689ebd9e2ac020dbdd7c3e0830f970a9a9608f6351a32b8464a8b16a63aa35b1f1cbad29317b726f0dd84d8b89
SHA1 hash: 8b9d94c94d88344a643b4b03f360edf422da8c10
MD5 hash: 4da5991de63784c373b6daf6c935e0e4
humanhash: ohio-charlie-november-washington
File name:4da5991de63784c373b6daf6c935e0e4.exe
Download: download sample
Signature njrat
File size:44'032 bytes
First seen:2022-11-10 01:36:24 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 384:OZy1x31mmkuHQUyzvnNXPGeGEE1XdP9fQzAIij+ZsNO3PlpJKkkjh/TzF7pWn9/B:0e3kgwhzfNftG1B9muXQ/oE3+L
Threatray 334 similar samples on MalwareBazaar
TLSH T11413E74CB694E175D5FF8BF0A4A2B2890B71A01BA902D30F99F154D94F73EC09611EE7
TrID 61.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.0% (.SCR) Windows screen saver (13097/50/3)
8.8% (.EXE) Win64 Executable (generic) (10523/12/4)
5.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
Reporter abuse_ch
Tags:exe NjRAT RAT


Avatar
abuse_ch
njrat C2:
3.64.4.198:19738

Intelligence


File Origin
# of uploads :
1
# of downloads :
207
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
4da5991de63784c373b6daf6c935e0e4.exe
Verdict:
No threats detected
Analysis date:
2022-11-10 01:38:43 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a file in the Windows directory
Creating a process from a recently created file
Creating a file
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Enabling the 'hidden' option for recently created files
Creating a window
DNS request
Using the Windows Management Instrumentation requests
Sending a custom TCP request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a system process
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm bladabindi cmd.exe greyware njrat packed rat windows
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.adwa.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Connects to many ports of the same IP (likely port scanning)
Creates an autostart registry key pointing to binary in C:\Windows
Detected njRat
Drops executables to the windows directory (C:\Windows) and starts them
Drops PE files to the startup folder
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Njrat
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 742598 Sample: Zc74LYnYTp.exe Startdate: 10/11/2022 Architecture: WINDOWS Score: 100 36 5.tcp.eu.ngrok.io 2->36 44 Snort IDS alert for network traffic 2->44 46 Malicious sample detected (through community Yara rule) 2->46 48 Antivirus detection for dropped file 2->48 50 9 other signatures 2->50 9 Zc74LYnYTp.exe 1 3 2->9         started        13 Server.exe 1 2->13         started        15 Java update.exe 1 2->15         started        17 3 other processes 2->17 signatures3 process4 file5 32 C:\Windows\infinity.space.exe, PE32 9->32 dropped 34 C:\Users\user\AppData\...\Zc74LYnYTp.exe.log, ASCII 9->34 dropped 60 Drops executables to the windows directory (C:\Windows) and starts them 9->60 19 infinity.space.exe 3 4 9->19         started        62 Antivirus detection for dropped file 13->62 64 Multi AV Scanner detection for dropped file 13->64 66 Machine Learning detection for dropped file 13->66 signatures6 process7 dnsIp8 38 18.158.58.205, 19738, 49696, 49697 AMAZON-02US United States 19->38 40 3.127.181.115, 19738, 49703, 49722 AMAZON-02US United States 19->40 42 3 other IPs or domains 19->42 28 C:\Users\user\AppData\...\Java update.exe, PE32 19->28 dropped 30 C:\Users\user\AppData\Local\Temp\Server.exe, PE32 19->30 dropped 52 Antivirus detection for dropped file 19->52 54 Multi AV Scanner detection for dropped file 19->54 56 Machine Learning detection for dropped file 19->56 58 3 other signatures 19->58 24 schtasks.exe 1 19->24         started        file9 signatures10 process11 process12 26 conhost.exe 24->26         started       
Threat name:
ByteCode-MSIL.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2022-11-06 10:31:10 UTC
File Type:
PE (.Net Exe)
Extracted files:
2
AV detection:
24 of 26 (92.31%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:njrat botnet:hacked persistence trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Adds Run key to start application
Checks computer location settings
Drops startup file
Executes dropped EXE
njRAT/Bladabindi
Malware Config
C2 Extraction:
5.tcp.eu.ngrok.io:19738
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
b83cdea887fae3cec466994818099add164e357acfe347e3ea634ca7f5c09d3b
MD5 hash:
4da5991de63784c373b6daf6c935e0e4
SHA1 hash:
8b9d94c94d88344a643b4b03f360edf422da8c10
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CN_disclosed_20180208_c
Author:Florian Roth
Description:Detects malware from disclosed CN malware set
Reference:https://twitter.com/cyberintproject/status/961714165550342146
Rule name:CN_disclosed_20180208_c_RID2E71
Author:Florian Roth
Description:Detects malware from disclosed CN malware set
Reference:https://twitter.com/cyberintproject/status/961714165550342146
Rule name:malware_Njrat_strings
Author:JPCERT/CC Incident Response Group
Description:detect njRAT in memory
Rule name:MAL_njrat
Author:SECUINFRA Falcon Team
Rule name:pe_imphash
Rule name:RAT_win_njrat
Author:KrknSec
Description:Detects njRAT binaries.
Reference:https://malpedia.caad.fkie.fraunhofer.de/details/win.njrat
Rule name:Skystars_LightDefender_Njrat_Rule
Author:Skystars LightDefender
Description:Detects Njrat
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Windows_Trojan_Njrat_30f3c220
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments