MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d96653a7c3710d58e3e09d36dafa724694a7eabba01ded12850a4e1ea6f645c7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 7


Intelligence 7 IOCs YARA 5 File information Comments

SHA256 hash: d96653a7c3710d58e3e09d36dafa724694a7eabba01ded12850a4e1ea6f645c7
SHA3-384 hash: 92508c50c31ca9d75e7572068be0f50af240e666603eb6bd4490fdbd7bf3a7935911944cf540443fc07cd3ce773777fe
SHA1 hash: 2ccfbd467dc5115652f82a4fc08432068fdab70e
MD5 hash: ddfe53f869d21e505303b2807e30ea05
humanhash: paris-romeo-cardinal-august
File name:d96653a7c3710d58e3e09d36dafa724694a7eabba01ded12850a4e1ea6f645c7
Download: download sample
Signature njrat
File size:1'178'120 bytes
First seen:2020-11-11 11:13:39 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash afcdf79be1557326c854b6e20cb900a7 (1'102 x FormBook, 936 x AgentTesla, 399 x RemcosRAT)
ssdeep 24576:EYc5dzWsNY0Z4w2m9ZaDove/mHa37aWtDv395Y:yd/ZZDacv2Ya371DvnY
Threatray 3 similar samples on MalwareBazaar
TLSH AA45BD427391C071FFAA96739B2AF61146BD6D790133C41F13A83DBAAD711B1263DA23
Reporter seifreed
Tags:NjRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
80
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Launching a process
Creating a process with a hidden window
Creating a file in the %temp% subdirectories
Enabling the 'hidden' option for files in the %temp% directory
Launching the process to change the firewall settings
Unauthorized injection to a system process
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Nymeria
Status:
Malicious
First seen:
2020-11-11 11:16:23 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:njrat evasion persistence trojan
Behaviour
Creates scheduled task(s)
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies service
Suspicious use of SetThreadContext
Executes dropped EXE
Modifies Windows Firewall
njRAT/Bladabindi
Unpacked files
SH256 hash:
d96653a7c3710d58e3e09d36dafa724694a7eabba01ded12850a4e1ea6f645c7
MD5 hash:
ddfe53f869d21e505303b2807e30ea05
SHA1 hash:
2ccfbd467dc5115652f82a4fc08432068fdab70e
SH256 hash:
8c7147af658b20c11e29062b3999741960f9279da52626e7a260752de44e99cd
MD5 hash:
112f4baa1147643902a5a957b796a611
SHA1 hash:
88aa7c50230fbb48c630d995e1286cb905238ee3
Detections:
win_njrat_w1 win_njrat_g1
Parent samples :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 note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE).
Rule name:CN_disclosed_20180208_c
Author:Florian Roth
Description:Detects malware from disclosed CN malware set
Reference:https://twitter.com/cyberintproject/status/961714165550342146
Rule name:Njrat
Author:JPCERT/CC Incident Response Group
Description:detect njRAT in memory
Rule name:Ping_Del_method_bin_mem
Author:James_inthe_box
Description:cmd ping IP nul del
Rule name:win_njrat_w1
Author:Brian Wallace @botnet_hunter
Description:Identify njRat

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments