MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d0b8bb3c3174174273f797a86915b23799103d11885d20d408df8d67f12fa20a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 10


Intelligence 10 IOCs 1 YARA 8 File information Comments

SHA256 hash: d0b8bb3c3174174273f797a86915b23799103d11885d20d408df8d67f12fa20a
SHA3-384 hash: 6298a4cedb5f1b8a52de43f6b2b78ebcffa1b5440115b660daa0c97ba446db1b22bac9b57a9a1813b40b9c275356f9a2
SHA1 hash: e686bca0717f9e20aeb0fc1d191f9e15fbb8b67c
MD5 hash: 4320c5b907236570d9327d599609fbfc
humanhash: zulu-fanta-mars-football
File name:4320c5b907236570d9327d599609fbfc.exe
Download: download sample
Signature njrat
File size:27'648 bytes
First seen:2021-08-27 17:25:41 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 384:oLEi5SRvT/nmgEiKB5jHw/SORsP5emgMlAQk93vmhm7UMKmIEecKdbXTzm9bVhcp:WEOdt5oYlA/vMHTi9bD
Threatray 104 similar samples on MalwareBazaar
TLSH T1F5C2F86C37B68232D1EE067E5562EA5042B5D44BF227FB0E0CD958D94B1B7C90B42FE4
Reporter abuse_ch
Tags:exe NjRAT RAT


Avatar
abuse_ch
njrat C2:
91.109.184.2:1194

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
91.109.184.2:1194 https://threatfox.abuse.ch/ioc/201131/

Intelligence


File Origin
# of uploads :
1
# of downloads :
634
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
4320c5b907236570d9327d599609fbfc.exe
Verdict:
Malicious activity
Analysis date:
2021-08-27 17:27:47 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %AppData% subdirectories
Creating a window
DNS request
Connection attempt
Sending a UDP request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun by creating a file
Result
Threat name:
Detection:
malicious
Classification:
troj.adwa.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Creates multiple autostart registry keys
Drops PE files to the startup folder
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Protects its processes via BreakOnTermination flag
Uses dynamic DNS services
Yara detected Njrat
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.AsyncRAT
Status:
Malicious
First seen:
2021-08-26 22:58:30 UTC
AV detection:
33 of 45 (73.33%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:njrat botnet:hacked persistence
Behaviour
Suspicious use of AdjustPrivilegeToken
Enumerates physical storage devices
Adds Run key to start application
Drops startup file
Malware Config
C2 Extraction:
sific227asmm.ddns.net:1194
Unpacked files
SH256 hash:
d0b8bb3c3174174273f797a86915b23799103d11885d20d408df8d67f12fa20a
MD5 hash:
4320c5b907236570d9327d599609fbfc
SHA1 hash:
e686bca0717f9e20aeb0fc1d191f9e15fbb8b67c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CN_disclosed_20180208_c
Author:Florian Roth
Description:Detects malware from disclosed CN malware set
Reference:https://twitter.com/cyberintproject/status/961714165550342146
Rule name:INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse
Author:ditekSHen
Description:Detects file containing reversed ASEP Autorun registry keys
Rule name:INDICATOR_SUSPICIOUS_EXE_attrib
Author:ditekSHen
Description:Detects executables using attrib with suspicious attributes attributes
Rule name:MALWARE_Win_NjRAT
Author:ditekSHen
Description:Detects NjRAT / Bladabindi
Rule name:Njrat
Author:JPCERT/CC Incident Response Group
Description:detect njRAT in memory
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments