MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c9d747511a0384a1269928fb6486411d045616865ba88062e46d8307e01c780b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 12


Intelligence 12 IOCs 2 YARA 3 File information Comments

SHA256 hash: c9d747511a0384a1269928fb6486411d045616865ba88062e46d8307e01c780b
SHA3-384 hash: 6a9994e73641a532dc060bb9b54c58e1dc54a127c958dc0d1646e06c5c967a21dfc55568acf55e9dad113dca252dfe46
SHA1 hash: 501987446d082e356c412827736b5b1a2ed04b47
MD5 hash: a142637ef315b12c7a4fbd775d20aa0b
humanhash: don-spring-stairway-mango
File name:a142637ef315b12c7a4fbd775d20aa0b.exe
Download: download sample
Signature njrat
File size:162'304 bytes
First seen:2021-12-22 00:21:43 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'608 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 3072:7T7ICIfOP2Q9T2PSqG2GCoWJuaaIhv1PqA6sPs9:7/B28TF1VwQuPq
Threatray 280 similar samples on MalwareBazaar
TLSH T18FF3D8ABB6888F15EA582C71C4DFA53403E16DCB1732F28B3F482A691E423E75D497C5
Reporter abuse_ch
Tags:exe NjRAT RAT


Avatar
abuse_ch
njrat C2:
3.138.180.119:19105

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
3.138.180.119:19105 https://threatfox.abuse.ch/ioc/280608/
3.129.187.220:19105 https://threatfox.abuse.ch/ioc/280609/

Intelligence


File Origin
# of uploads :
1
# of downloads :
309
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
115nt.exe
Verdict:
Malicious activity
Analysis date:
2021-12-17 18:31:31 UTC
Tags:
rat njrat bladabindi

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a file
Creating a file in the %AppData% directory
Creating a process from a recently created file
Creating a process with a hidden window
Creating a window
Searching for synchronization primitives
DNS request
Using the Windows Management Instrumentation requests
Sending a custom TCP request
Creating a file in the mass storage device
Launching the process to change the firewall settings
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun by creating a file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
67%
Tags:
bladabindi greyware keylogger njrat packed rat
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
92 / 100
Signature
.NET source code references suspicious native API functions
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies the windows firewall
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Uses netsh to modify the Windows network and firewall settings
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2021-12-20 18:54:00 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
26 of 28 (92.86%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:njrat evasion persistence trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Adds Run key to start application
Drops startup file
Loads dropped DLL
Executes dropped EXE
Modifies Windows Firewall
njRAT/Bladabindi
Unpacked files
SH256 hash:
c9d747511a0384a1269928fb6486411d045616865ba88062e46d8307e01c780b
MD5 hash:
a142637ef315b12c7a4fbd775d20aa0b
SHA1 hash:
501987446d082e356c412827736b5b1a2ed04b47
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments