MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c452942c2960fce8e7ba452dac0790a4527222cceb6d8ed7af1ca42fce1bf965. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: c452942c2960fce8e7ba452dac0790a4527222cceb6d8ed7af1ca42fce1bf965
SHA3-384 hash: d34c463af28f8629271bf729284c42947cb316d95fcbe664a982afa438edddb618d1ffb9052cd44d234f340209715cb2
SHA1 hash: 98efb80a12bb1b3f0a0c1288c41503fb32ee0724
MD5 hash: 5a7d11a7a8852f0754e884a00dd5bcc6
humanhash: kitten-oxygen-bakerloo-kilo
File name:c452942c2960fce8e7ba452dac0790a4527222cceb6d8ed7af1ca42fce1bf965
Download: download sample
Signature njrat
File size:339'674 bytes
First seen:2020-11-06 10:42:36 UTC
Last seen:2020-11-07 12:50:07 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash fcf1390e9ce472c7270447fc5c61a0c1 (863 x DCRat, 118 x NanoCore, 94 x njrat)
ssdeep 6144:5dRVzSkGTxSLD8uq5CaOPs47bhqUdUtX+t49fknY4x5a:5hqxSLo5C1Ps4XhitX+t498W
Threatray 737 similar samples on MalwareBazaar
TLSH CE74AF02B9C54472E5721A311A79AB20693F7C301F388A9F63EC595EDB735C1A634BB3
Reporter seifreed
Tags:NjRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
54
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Searching for the window
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a file
Creating a process with a hidden window
Connection attempt
Unauthorized injection to a recently created process
Launching the process to change the firewall settings
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Antivirus detection for dropped file
Contains functionality to log keystrokes (.Net Source)
Detected njRat
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Modifies the windows firewall
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Uses netsh to modify the Windows network and firewall settings
Yara detected Njrat
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 310736 Sample: I4wUggBXa2 Startdate: 06/11/2020 Architecture: WINDOWS Score: 100 36 Malicious sample detected (through community Yara rule) 2->36 38 Multi AV Scanner detection for submitted file 2->38 40 Detected njRat 2->40 42 6 other signatures 2->42 9 I4wUggBXa2.exe 9 2->9         started        process3 file4 24 C:\Users\user\AppData\...\cutedoodles.exe, PE32 9->24 dropped 12 cutedoodles.exe 1 5 9->12         started        process5 file6 26 C:\Users\user\AppData\...\cutedoodles.exe, PE32 12->26 dropped 44 Antivirus detection for dropped file 12->44 46 Multi AV Scanner detection for dropped file 12->46 48 Machine Learning detection for dropped file 12->48 16 cutedoodles.exe 2 4 12->16         started        signatures7 process8 dnsIp9 28 127.0.0.1 unknown unknown 16->28 30 Antivirus detection for dropped file 16->30 32 Multi AV Scanner detection for dropped file 16->32 34 Machine Learning detection for dropped file 16->34 20 netsh.exe 1 3 16->20         started        signatures10 process11 process12 22 conhost.exe 20->22         started       
Threat name:
ByteCode-MSIL.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2020-10-25 22:28:21 UTC
File Type:
PE (Exe)
Extracted files:
19
AV detection:
19 of 28 (67.86%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:njrat evasion persistence trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies service
Loads dropped DLL
Executes dropped EXE
Modifies Windows Firewall
njRAT/Bladabindi
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments