MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f3432c74402aa36468d6641d5ccc15c1e0ceb083bc0f7e73d2b5dbfa0cfb9974. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 11


Intelligence 11 IOCs 1 YARA 5 File information Comments

SHA256 hash: f3432c74402aa36468d6641d5ccc15c1e0ceb083bc0f7e73d2b5dbfa0cfb9974
SHA3-384 hash: a10d729cd1d139bd2ed623ecdab51672d128b6647d6e752c2338c4539db1a8b5617c5746b79968f6ed7e8e56dedb9d55
SHA1 hash: 501e15b75ffe156656fd6aee47a02dc7fc574e48
MD5 hash: b2c4924ab02e0bf64720762b77227ea5
humanhash: finch-march-oklahoma-helium
File name:b2c4924ab02e0bf64720762b77227ea5.exe
Download: download sample
Signature njrat
File size:741'376 bytes
First seen:2022-02-18 19:16:02 UTC
Last seen:2022-02-18 20:47:53 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'752 x AgentTesla, 19'657 x Formbook, 12'248 x SnakeKeylogger)
ssdeep 6144:35EakSybbItHU9bvmxDNBaiWm162qJEsNiym16ryAiym168AN:3xtYmxpIiWliyNyAiySg
Threatray 398 similar samples on MalwareBazaar
TLSH T1F2F4F6057FF4472ED32856B5D3E7B52C83E1A8733A32D2553ACD228A1F637A18943786
File icon (PE):PE icon
dhash icon 60e04a8da5cae460 (1 x njrat, 1 x QuasarRAT)
Reporter abuse_ch
Tags:exe NjRAT RAT


Avatar
abuse_ch
njrat C2:
154.239.101.109:1177

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
154.239.101.109:1177 https://threatfox.abuse.ch/ioc/389116/

Intelligence


File Origin
# of uploads :
2
# of downloads :
435
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a custom TCP request
Launching a process
Searching for the window
Сreating synchronization primitives
Creating a file
Creating a process from a recently created file
Creating a window
Creating a file in the %AppData% subdirectories
Searching for synchronization primitives
DNS request
Using the Windows Management Instrumentation requests
Unauthorized injection to a recently created process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
barys bladabindi control.exe greyware obfuscated packed packed ransomware replace.exe update.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Chaos Njrat WSHRAT
Detection:
malicious
Classification:
rans.troj.adwa.expl.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code references suspicious native API functions
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Creates multiple autostart registry keys
Deletes shadow drive data (may be related to ransomware)
Detected unpacking (overwrites its own PE header)
Drops PE files to the startup folder
Drops VBS files to the startup folder
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Potential malicious VBS script found (has network functionality)
Protects its processes via BreakOnTermination flag
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Sigma detected: Drops script at startup location
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: WScript or CScript Dropper
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Uses dynamic DNS services
Uses known network protocols on non-standard ports
Windows Shell Script Host drops VBS files
Wscript called in batch mode (surpress errors)
Yara detected Chaos Ransomware
Yara detected Njrat
Yara detected WSHRAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 574920 Sample: CfGScKqu1t.exe Startdate: 18/02/2022 Architecture: WINDOWS Score: 100 46 ffy643dfxvtesdyekyg.ddns.net 2->46 52 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->52 54 Multi AV Scanner detection for domain / URL 2->54 56 Malicious sample detected (through community Yara rule) 2->56 58 20 other signatures 2->58 8 CfGScKqu1t.exe 6 2->8         started        11 wscript.exe 1 2->11         started        14 wscript.exe 2->14         started        16 2 other processes 2->16 signatures3 process4 file5 38 C:\Users\user\AppData\LocaltLAuZAlfWa.exe, PE32 8->38 dropped 40 C:\Users\user\AppData\LocalFRBkkmBVVX.exe, PE32 8->40 dropped 42 C:\Users\user\AppData\...\CfGScKqu1t.exe.log, ASCII 8->42 dropped 18 LocalFRBkkmBVVX.exe 9 11 8->18         started        23 LocaltLAuZAlfWa.exe 2 8->23         started        70 Wscript called in batch mode (surpress errors) 11->70 25 wscript.exe 11->25         started        signatures6 process7 dnsIp8 48 ffy643dfxvtesdyekyg.ddns.net 154.239.101.109, 1177, 49744, 49786 ETISALAT-MISREG Egypt 18->48 32 C:\Users\user\AppData\...\Windowsconsole.exe, PE32 18->32 dropped 34 C:\Users\user\AppData\...\Windowsconsole.exe, PE32 18->34 dropped 36 C:\Users\user\AppData\...\tmpBD81.tmp.vbs, ASCII 18->36 dropped 60 Antivirus detection for dropped file 18->60 62 Multi AV Scanner detection for dropped file 18->62 64 Protects its processes via BreakOnTermination flag 18->64 68 4 other signatures 18->68 27 wscript.exe 3 8 18->27         started        66 Detected unpacking (overwrites its own PE header) 23->66 file9 signatures10 process11 dnsIp12 50 ffy643dfxvtesdyekyg.ddns.net 27->50 44 C:\Users\user\AppData\...\tmpBD81.tmp.vbs, ASCII 27->44 dropped 72 System process connects to network (likely due to code injection or exploit) 27->72 74 Potential malicious VBS script found (has network functionality) 27->74 76 Windows Shell Script Host drops VBS files 27->76 78 3 other signatures 27->78 file13 signatures14
Threat name:
ByteCode-MSIL.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2022-02-15 15:03:44 UTC
File Type:
PE (.Net Exe)
Extracted files:
43
AV detection:
34 of 43 (79.07%)
Threat level:
  5/5
Unpacked files
SH256 hash:
fac94a8e02f92d63cfdf1299db27e40410da46c9e86d8bb2cd4b1a0d68d5f7a2
MD5 hash:
97f3854d27d9f5d8f9b15818237894d5
SHA1 hash:
e608608d59708ef58102a3938d9117fa864942d9
SH256 hash:
3cb96db4bd5581bf18a61a0f574222cec2c15e7925bbf57f6509579652cbff86
MD5 hash:
6e3e5592c19a38b11833665b970cdef4
SHA1 hash:
30bb9a51ac309c14198fe89aa0f9d15d5e61093c
SH256 hash:
f2665f89ba53abd3deb81988c0d5194992214053e77fc89b98b64a31a7504d77
MD5 hash:
8b855e56e41a6e10d28522a20c1e0341
SHA1 hash:
17ea75272cfe3749c6727388fd444d2c970f9d01
SH256 hash:
f3432c74402aa36468d6641d5ccc15c1e0ceb083bc0f7e73d2b5dbfa0cfb9974
MD5 hash:
b2c4924ab02e0bf64720762b77227ea5
SHA1 hash:
501e15b75ffe156656fd6aee47a02dc7fc574e48
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_KB_ID_Ransomware_Chaos
Author:ditekShen
Description:Detects files referencing identities associated with Chaos ransomware
Rule name:INDICATOR_SUSPICIOUS_GENRansomware
Author:ditekSHen
Description:detects command variations typically used by ransomware
Rule name:MALWARE_Win_Chaos
Author:ditekSHen
Description:Detects Chaos ransomware
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments