MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 dc8ddcd4db035fa647001a01cab6a2866d092fcaad18279835751ee0396da041. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
njrat
Vendor detections: 9
| SHA256 hash: | dc8ddcd4db035fa647001a01cab6a2866d092fcaad18279835751ee0396da041 |
|---|---|
| SHA3-384 hash: | 197d1c83ed944a7c71a47e2c83ac626b9f0a0fed9b85d5bb9b316e31faca3523415d0fc22325a9b76ade0f748c344067 |
| SHA1 hash: | 1857872156c4fdfaebd693b06d32e925475e8e83 |
| MD5 hash: | c2cfb529fdb6462adc50181e1340f1e7 |
| humanhash: | leopard-alpha-minnesota-asparagus |
| File name: | DC8DDCD4DB035FA647001A01CAB6A2866D092FCAAD182.exe |
| Download: | download sample |
| Signature | njrat |
| File size: | 2'004'491 bytes |
| First seen: | 2021-04-26 16:31:50 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 00be6e6c4f9e287672c8301b72bdabf3 (116 x RedLineStealer, 70 x AsyncRAT, 55 x AgentTesla) |
| ssdeep | 49152:hbBt0E3/2mdgXMplPTFpJk+on5U9gsJk6HLgq:Xt0E3/TpZTvJk+onK9gsJtH8q |
| Threatray | 517 similar samples on MalwareBazaar |
| TLSH | CA951253B0C645F0D4394831921F50D29A7FBA360A64CD9FB3CD797986B82E1603AE7B |
| Reporter | |
| Tags: | exe NjRAT RAT |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| 3.138.180.119:16809 | https://threatfox.abuse.ch/ioc/10213/ |
| 3.133.207.110:16809 | https://threatfox.abuse.ch/ioc/10214/ |
| 3.136.65.236:16809 | https://threatfox.abuse.ch/ioc/10215/ |
| 3.129.187.220:16809 | https://threatfox.abuse.ch/ioc/10216/ |
| 3.22.15.135:16809 | https://threatfox.abuse.ch/ioc/10217/ |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | EnigmaStub |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies Enigma packer stub. |
| Rule name: | Njrat |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect njRAT in memory |
| Rule name: | Ping_Del_method_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | cmd ping IP nul del |
| Rule name: | win_smominru_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | autogenerated rule brought to you by yara-signator |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [B0001.032] Anti-Behavioral Analysis::Timing/Delay Check GetTickCount
1) [B0009] Anti-Behavioral Analysis::Virtual Machine Detection
2) [C0029.002] Cryptography Micro-objective::SHA1::Cryptographic Hash
3) [C0029.003] Cryptography Micro-objective::SHA256::Cryptographic Hash
4) [C0031.001] Cryptography Micro-objective::AES::Decrypt Data
5) [C0032.001] Data Micro-objective::CRC32::Checksum
6) [C0026.002] Data Micro-objective::XOR::Encode Data
7) [C0030.001] Data Micro-objective::MurmurHash::Non-Cryptographic Hash
8) [F0004.007] Defense Evasion::Bypass Windows File Protection
10) [C0046] File System Micro-objective::Create Directory
11) [C0048] File System Micro-objective::Delete Directory
12) [C0047] File System Micro-objective::Delete File
13) [C0049] File System Micro-objective::Get File Attributes
14) [C0051] File System Micro-objective::Read File
15) [C0050] File System Micro-objective::Set File Attributes
16) [C0052] File System Micro-objective::Writes File
17) [C0034.001] Operating System Micro-objective::Set Variable::Environment Variable
18) [C0036.004] Operating System Micro-objective::Create Registry Key::Registry
19) [C0036.003] Operating System Micro-objective::Open Registry Key::Registry
20) [C0036.006] Operating System Micro-objective::Query Registry Value::Registry
21) [C0036.001] Operating System Micro-objective::Set Registry Key::Registry
22) [C0040] Process Micro-objective::Allocate Thread Local Storage
23) [C0017] Process Micro-objective::Create Process
24) [C0038] Process Micro-objective::Create Thread
25) [C0041] Process Micro-objective::Set Thread Local Storage Value
26) [C0018] Process Micro-objective::Terminate Process