BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
2
Global rank
8 infographic chevron month
Month rank
10 infographic chevron week
Week rank
21355
IOCs

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Trojan
Type
Middle East
Origin
1 January, 2013
First seen
17 May, 2024
Last seen
Also known as
Bladabindi
Njw0rm

How to analyze njRAT with ANY.RUN

Type
Middle East
Origin
1 January, 2013
First seen
17 May, 2024
Last seen

IOCs

IP addresses
79.134.225.92
141.95.84.40
46.0.190.205
193.161.193.99
147.185.221.19
167.71.56.116
37.120.210.219
185.128.107.223
83.196.78.85
61.97.243.32
140.99.98.115
45.81.39.83
109.111.167.229
5.39.43.60
147.185.221.18
94.73.231.235
51.222.15.27
124.122.61.201
20.206.240.63
147.185.221.17
Hashes
d086ab0b3b8c30e56f548417f8b47aec47aaa0d5ab2ed0cd5fef82738cce8478
da6194be898d7b7716bcfa37ebae3f31fb406363245c892b33d5c7ee0dd4c8fc
35088ea25301db3dab3752a3ab02332083339080a3f8c8fd253b70607492aa26
c4916e54508b15e530a26aaf997ebf501422adc4489fb21679b645db3cc7638b
55f84ed4f6871f56d7ffbe282e9253f2ee84c6a9cd6c0b6977126de2cb341d5d
10a8015df238ca739729a3ef8d7af04c49798e09234c99f5ceb130200e27e44c
8c5407e243212238d86bb3464f677c4d9cf93ac44543cd6210e00b42be99c039
920cf5c2abd64940146ac9a57d05e9904c24fbdbe8abd0b0df5d45376e4fc61d
91172b3e11351efb9ecad413278dc52c11a68429a633cf22f1c7c49151410138
002fe569b413f20d6649b6bbd46cb9580458ecb7d54da8bd1e2438c057e730e0
cef8b6c4e93e257c764ec5cbb1d55be05ff43ca264443d9fc1bd8d3fa33e3951
454944034334717b16ed63ec45c388ec095b44f88886c5d827afb734b533770f
be76ffdf1b74bf8a39c98ef9a718131f37a4dc880a52c7665c54acc3103b193f
8bd8fa53fca055c233544598afde1d83230033f4b28ed5b01d242a62840f2449
fc0fda7133bd63c7267bd4bd48b46ed9bef56d706dac03860a7663a6e74a4a2d
e8076485b0dda310dad3bc76932a3df56985f909f97ec44aacff06a355901424
26900bb63a6e86f57e434c28b5a474ee7261019eeabf6ce3a8a688b08fcbbb24
702756e104ddc93c8d6352c530475a38225e0b0f5a90a83576a494de2b7e28f3
ede44b57b674468119b1f379f5107baaed4b4d8aaf587c8318552f652bdd5016
569f7b5150bf0d5e98e008b4c20d2a6c09493ed736894cd74dff29644aabae84
Domains
youri.mooo.com
njas.duckdns.org
doddyfire.linkpc.net
consumer-contributor.gl.at.ply.gg
carlitosmoreno1794.duckdns.org
junio2023.duckdns.org
pradera.duckdns.org
puertocol20.duckdns.org
4.tcp.eu.ngrok.io
0.tcp.eu.ngrok.io
drvenomhacker.ddns.net
giayarii-43399.portmap.host
chongmei33.publicvm.com
sendfiletiahforem.duckdns.org
sousou.linkpc.net
1.tcp.sa.ngrok.io
wiz.bounceme.net
bay-helps.gl.at.ply.gg
6.tcp.eu.ngrok.io
18.ip.gl.ply.gg
URLs
https://pt.textbin.net/download/insdj4bhn2
https://pastes.io/download/g4enqwgps4
https://pastebin.com/raw/Hu1K7Y4W
https://pastebin.com/raw/VGGi28kN
https://pastebin.com/raw/jxx7yjgK
https://6ded-177-50-200-148.ngrok-free.app/
https://pastebin.com/raw/vZM3LPTw
https://pt.textbin.net/download/rcd5ihynxw
https://pastebin.com/raw/UgsiXFgH
https://pastebin.com/raw/YKgY3s0H
https://pastebin.com/raw/rdmzbeYW
https://pastebin.com/raw/fnugwhmF
https://pastebin.com/raw/CmJ80yPc
https://pastebin.com/raw/MiKBEm2x
https://pastebin.com/raw/LPn410Wj
https://pastebin.com/raw/GUZjvbiL
https://pastebin.com/raw/q6JvsRJz
https://pastebin.com/raw/S1HhZSCU
https://pastebin.com/raw/0mKM5dgn
https://pastebin.com/raw/TiVt9TvE
Last Seen at

Recent blog posts

post image
A Guide to ANY.RUN’s YARA Search 
watchers 135
comments 0
post image
Celebrate ANY.RUN’s 8th Birthday with Special...
watchers 159
comments 0
post image
How to Use Threat Intelligence Feeds
watchers 565
comments 0

What is njRAT Malware?

njRAT, also called Bladabindi and Njw0rm is a remote access trojan that is used to remotely control infected machines. Because of its availability, excess of online tutorials, plenty of information, and a robust core feature set along with several implemented evading techniques made njRAT one of the most widely used RATs in the world.

This malware was detected for the first time in 2013, however, some related RATs have been observed by researchers in 2012. The highest surge of njRAT trojan attacks was recorded in 2014 in the middle east, which is the most targeted region for this malware.

General Information about njRAT

njRAT trojan is built on the .NET framework. This RAT gives hackers the ability to control the victim’s PC remotely. njRAT allows attackers to activate the webcam, log keystrokes, and steal passwords from web browsers as well as multiple desktop apps.

In addition, the malware gives hackers access to the command line on the infected machine. It allows to kill processes as well as remotely execute and manipulate files. On top of that, njRAT is capable of manipulating the system registry. When infected, Bladabindi trojan will collect several bits of information about the PC that it got into, including the name of the computer, operating system number, country of the computer, usernames, and OS version.

Also, this malware is able to target cryptocurrency wallet applications and steal cryptocurrency from PCs. For example, it is known to be able to grab bitcoins and even access credit card information which sometimes can be stored in crypto apps as a means to purchase cryptocurrency.

After infecting a computer the malware uses a variable name and copies into %TEMP%, %APPDATA%, %USERPROFILE%,%ALLUSERSPROFILE% or %windir% – a behavior not uncommon for this time of malware. It can also copy itself into <any string>.exe, to ensure that it will be activated every time the victim switches on their computer.

njRAT trojan has a few tricks up its sleeve to avoid detection by antivirus software. For example, it uses multiple .NET obfuscators to obstruct its code. Another technique that the malware uses is disguising itself into a critical process. This does not allow the user to shut it down. It also makes njRAT hard to remove from the infected PCs. Bladabindi RAT can also deactivate processes that belong to antivirus software, allowing it to stay hidden. njRAT also knows how to detect if it has been run on a virtual machine which helps the attackers to set up countermeasures against researchers.

Get started today for free

Easily analyze emerging malware with ANY.RUN interactive online sandbox

Register for free

Authors of Bladabindi are leveraging Pastebin to avoid investigation by cybersecurity researchers. njRAT downloads additional components and executes secondary-stage payloads from Pastebin. So, the malware has no need to establish a traditional command-and-control (C2) server. The Pastebin creates a pathway between njRAT infections and new payloads. With the trojan acting as a downloader, it will grab encoded data dumped on Pastebin, decode, and deploy.

For spreading, njRAT can detect external hard drives connected via USB. Once such a device is detected, the RAT will copy itself onto the connected drive and create a shortcut.

Who created njRAT?

Creators of njRAT are members of an underground hacker community named Sparclyheason. Evidently, they have created a very popular and destructive malware. njRAT was classified as “severe” by Microsoft Malware Protection Center.

In fact, following a large malicious campaign in 2014, Microsoft shut down four million websites in an effort to filter traffic that was going through no-ip.com domains.

njRAT malware analysis

ANY.RUN allows researchers to watch the njRAT in action in an interactive sandbox simulation.

njRAT execution process graph

Figure 1: Displays the lifecycle of njRAT in a visual form as a process graph generated by ANY.RUN malware hunting service

text report of the njRAT malware analysis

Figure 2: A customizable text report generated by ANY.RUN allows to take an even deeper look at the malware and helps to share the research results

njRAT execution process

In our simulation, after njRAT got into the target device and began execution it instantly started its malicious activity. Usually, the initial file renames itself and creates a child process. Sometimes njRAT trojan injects its code into legitimate processes such as RegSvcs.exe and RegAsm.exe.

The malware also has the ability to run itself through Task Scheduler. This child process executes the main malicious activity. Such activity includes stealing information, connecting to C2 servers, and changing the autorun value in the registry to run itself when the operating system starts.

Distribution of njRAT

njRAT trojan uses quite a few attack vectors to infect its victims. For example, the malware is known to target Discord users as part of spam campaigns. In addition, leverage cracks and keygens in well-known software in order to trick users. It installs malicious packages to infect the machine.

Another known distribution method was through a compromised website that tricked users into downloading a fake Adobe product update which in turn installed njRAT malware to the PC. Bladabindi was also featured in spam email campaigns. In this case, it was delivered to potential victims as a malicious attachment.

In October 2020 mailspam used the 'shipment tracking' theme, faking popular courier and postal services. Malicious packages contain attachments in Zip format with an encoded Visual Basic script (VBE) payload and components.

Moreover, crooks use cloud-based storage platforms more often. Attackers host malicious files there to deliver malicious software, and even use them as part of a command and control (C&C) architecture. That is why it's crucial to know general malware removal instructions and analyze viruses in a safe environment.

How to detect NJRAT using ANY.RUN?

To determine whether the sample under review is njRAT or not, you can take a look at the changes that it made in the registry. To do so, open the "Advanced details of process" of the malicious process and look at the "Registry changes" tab in the "Events" section. If a process has created a key with the name [kl] into the path HKEY_CURRENT_USER\Software\32_characters_and_digits, you can be sure that the given sample is njRAT.

njrat registry changes Figure 3: Сhanges made by njRAT in registry

Conclusion

The relative ease of operation, multiple tutorials on how to set up this malware, and very extensive information stealing feature set have made this RAT one of the most popular remote access trojans in the world.

Even though the peak of its activity was recorded in 2014 and targeted mostly the middle east and India, the njRAT trojan remains to be extremely popular today. This malware is known to have targeted both private and corporate victims and poses a lot of danger to internet users, especially considering that it can be delivered by packages to potential victims in several ways, and preventing infection is much harder in some cases than in others.

Even though Bladabindi malware creators have taken several steps to hinder the analysis, malware hunting services like ANY.RUN allows professionals to easily study njRAT malware samples or other RATs like Orcus RAT or WSHRAT and share the research results with the world to improve global cybersecurity.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy