MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f2e928cf697e22da9dff49ec85e64be6cb60e00d02503649cf2a2230a487c310. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: f2e928cf697e22da9dff49ec85e64be6cb60e00d02503649cf2a2230a487c310
SHA3-384 hash: 9e33bed877c46d0420c830fc36f2aac339e1ed0492ba7f346a3aaee6f05f5d19be9d22bf5584201a8dea1baf3231c9d2
SHA1 hash: 62ce107540d713b14fe93379ee0aebdb464d9eeb
MD5 hash: 713a027eb7de6e9667b266ba8cbe8bda
humanhash: beer-arkansas-johnny-april
File name:f2e928cf697e22da9dff49ec85e64be6cb60e00d02503649cf2a2230a487c310
Download: download sample
Signature njrat
File size:3'343'872 bytes
First seen:2020-11-14 18:13:04 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader)
ssdeep 98304:Yviz/27qWGq/TzuqCDl2Ptao7jEzMzbNl:Yviq75/TzufRz2Nl
Threatray 160 similar samples on MalwareBazaar
TLSH 2CF5334676DC002BD570037128FD13C71BB4BCB25375978AB0CE648D19AA4B1BBB6FA6
Reporter seifreed
Tags:NjRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
89
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a window
Delayed reading of the file
Enabling the 'hidden' option for files in the %temp% directory
Creating a process with a hidden window
Connection attempt
Searching for the window
Deleting a recently created file
Unauthorized injection to a recently created process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Launching the process to change the firewall settings
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.adwa.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Antivirus detection for dropped file
Binary contains a suspicious time stamp
Contains functionality to log keystrokes (.Net Source)
Creates autostart registry keys with suspicious names
Detected njRat
Drops PE files to the startup folder
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Modifies the windows firewall
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Protects its processes via BreakOnTermination flag
Uses netsh to modify the Windows network and firewall settings
Yara detected Njrat
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 316934 Sample: 6TmVoCjRV3 Startdate: 15/11/2020 Architecture: WINDOWS Score: 100 42 Malicious sample detected (through community Yara rule) 2->42 44 Antivirus detection for dropped file 2->44 46 Multi AV Scanner detection for dropped file 2->46 48 10 other signatures 2->48 9 6TmVoCjRV3.exe 1 13 2->9         started        12 crypted.exe 2 2->12         started        14 crypted.exe 3 2->14         started        16 2 other processes 2->16 process3 file4 34 C:\Users\user\AppData\Local\Temp\...\CDS.exe, PE32 9->34 dropped 36 C:\Users\user\AppData\Local\...\lua51.dll, PE32 9->36 dropped 38 C:\Users\user\AppData\Local\...\lua5.1.dll, PE32 9->38 dropped 18 CDS.exe 3 9->18         started        process5 file6 30 C:\Users\user\AppData\Local\...\crypted.exe, PE32 18->30 dropped 21 crypted.exe 3 5 18->21         started        process7 dnsIp8 40 194.34.132.153, 49714, 49716, 49720 CREANOVA-ASOyCreanovaHostingSolutionsLtdFI Finland 21->40 32 C:\...\0e854fbd4ebf23cba2d15e6c5f675a31.exe, PE32 21->32 dropped 50 Antivirus detection for dropped file 21->50 52 Multi AV Scanner detection for dropped file 21->52 54 Protects its processes via BreakOnTermination flag 21->54 56 3 other signatures 21->56 26 netsh.exe 1 3 21->26         started        file9 signatures10 process11 process12 28 conhost.exe 26->28         started       
Threat name:
Win32.Trojan.Strictor
Status:
Malicious
First seen:
2020-11-14 18:14:39 UTC
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
evasion persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Modifies service
Adds Run key to start application
JavaScript code in executable
Drops startup file
Loads dropped DLL
Executes dropped EXE
Modifies Windows Firewall
Unpacked files
SH256 hash:
f2e928cf697e22da9dff49ec85e64be6cb60e00d02503649cf2a2230a487c310
MD5 hash:
713a027eb7de6e9667b266ba8cbe8bda
SHA1 hash:
62ce107540d713b14fe93379ee0aebdb464d9eeb
SH256 hash:
a84dd9c800bb02aba270c2c7124ca7547256bb6447cfe15168d2d09e908cdc2a
MD5 hash:
8938752475a171a77ae5a23c4e0450de
SHA1 hash:
0a33c9308f9e29af3927f08458412537dec2bbed
SH256 hash:
1da9ae6815c68ad3369121ce6dc480c8772690f848432cab3e9cafbdcb081972
MD5 hash:
c46acaa856b8a0dbc1749ef1e5b65a45
SHA1 hash:
ccaf60fa0017d8844b02cbcc29fdf6da33776da2
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments