MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bbbd41df9ee8363af5927a1b8f8b6d373edc69b34069c3a1ff0e5696138a290d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments

SHA256 hash: bbbd41df9ee8363af5927a1b8f8b6d373edc69b34069c3a1ff0e5696138a290d
SHA3-384 hash: 99a1a7b4e5054da88c3759960bcb58fe1613fa30890fd0b75d7206719003167a38e052b968ba4afc31d6f2b936bada0a
SHA1 hash: b99268fe0aa74e94a57676b99accb6cdcb880855
MD5 hash: ea1573a7a1a4e721d214ac535c15d263
humanhash: twelve-hamper-kitten-mirror
File name:S22NFM14.exe
Download: download sample
Signature njrat
File size:24'064 bytes
First seen:2020-09-24 10:47:39 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 384:SI2SUwXh0ZbAzlRGCvkodj46hgHK0hrVdmRvR6JZlbw8hqIusZzZ9H:1bhEkdvbRpcnu2
Threatray 360 similar samples on MalwareBazaar
TLSH 18B2094E3FA98856C57C1A748AA5D65003B4D1470423EE2F8DC964CBAFB3AD91D4CAFC
Reporter pmelson
Tags:exe NjRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
144
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a process with a hidden window
Creating a window
Connection attempt
Launching the process to change the firewall settings
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Antivirus / Scanner detection for submitted sample
Connects to many ports of the same IP (likely port scanning)
Contains functionality to log keystrokes (.Net Source)
Detected njRat
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies the windows firewall
Multi AV Scanner detection for submitted file
Uses netsh to modify the Windows network and firewall settings
Yara detected Njrat
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2020-09-24 10:49:05 UTC
AV detection:
28 of 29 (96.55%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
evasion persistence trojan family:njrat
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies service
Modifies Windows Firewall
njRAT/Bladabindi
Unpacked files
SH256 hash:
bbbd41df9ee8363af5927a1b8f8b6d373edc69b34069c3a1ff0e5696138a290d
MD5 hash:
ea1573a7a1a4e721d214ac535c15d263
SHA1 hash:
b99268fe0aa74e94a57676b99accb6cdcb880855
Detections:
win_njrat_w1 win_njrat_g1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CN_disclosed_20180208_c
Author:Florian Roth
Description:Detects malware from disclosed CN malware set
Reference:https://twitter.com/cyberintproject/status/961714165550342146
Rule name:Njrat
Author:JPCERT/CC Incident Response Group
Description:detect njRAT in memory
Rule name:win_njrat_w1
Author:Brian Wallace @botnet_hunter
Description:Identify njRat

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

njrat

Executable exe bbbd41df9ee8363af5927a1b8f8b6d373edc69b34069c3a1ff0e5696138a290d

(this sample)

Comments