MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 12e9242c40c20b40705862e8a09df9fc1f99f884f1899bebfe25310f9903a912. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 9


Intelligence 9 IOCs YARA 3 File information Comments

SHA256 hash: 12e9242c40c20b40705862e8a09df9fc1f99f884f1899bebfe25310f9903a912
SHA3-384 hash: 83fb88bc58221c5fffbc6ce5620746eceb6a98b94dd59c61b7b5540d396c16cb68d8140973779d795e705fae71e1bb40
SHA1 hash: 1409a6d331e6f89fc1e9fbf58ee45e1c97809a66
MD5 hash: bde183697be437c8b101e200919b7e46
humanhash: edward-nevada-west-shade
File name:colfondo236964355088.vbs
Download: download sample
Signature njrat
File size:895'434 bytes
First seen:2022-12-28 07:45:16 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 96:/oCWEvp97+JD/gMnA9JZsqhSJ9kXnTs541qLi1KNqg/cXT5wJIwhu1f+:/vn+dpA9XrhL3Tg4R18kLwhu1f+
Threatray 3'942 similar samples on MalwareBazaar
TLSH T11515F11376EAD0C863E33B97479BF9B907FEBBD1152E25AC40CD09494BE1A144A913E3
TrID 66.6% (.TXT) Text - UTF-16 (LE) encoded (2000/1)
33.3% (.MP3) MP3 audio (1000/1)
Reporter abuse_ch
Tags:NjRAT RAT vbs


Avatar
abuse_ch
njrat C2:
51.161.104.189:2837

Intelligence


File Origin
# of uploads :
1
# of downloads :
156
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to log keystrokes (.Net Source)
Drops VBS files to the startup folder
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Obfuscated command line found
Sigma detected: Drops script at startup location
Snort IDS alert for network traffic
Suspicious powershell command line found
Uses dynamic DNS services
Uses schtasks.exe or at.exe to add and modify task schedules
VBScript performs obfuscated calls to suspicious functions
Writes to foreign memory regions
Wscript called in batch mode (surpress errors)
Wscript starts Powershell (via cmd or directly)
Yara detected Generic Downloader
Yara detected Njrat
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 774700 Sample: colfondo236964355088.vbs Startdate: 28/12/2022 Architecture: WINDOWS Score: 100 76 Snort IDS alert for network traffic 2->76 78 Multi AV Scanner detection for domain / URL 2->78 80 Malicious sample detected (through community Yara rule) 2->80 82 10 other signatures 2->82 11 wscript.exe 1 2->11         started        14 wscript.exe 1 2->14         started        16 wscript.exe 1 2->16         started        process3 signatures4 92 VBScript performs obfuscated calls to suspicious functions 11->92 94 Suspicious powershell command line found 11->94 96 Wscript starts Powershell (via cmd or directly) 11->96 18 powershell.exe 7 11->18         started        21 powershell.exe 14->21         started        23 powershell.exe 7 16->23         started        process5 signatures6 84 Suspicious powershell command line found 18->84 86 Obfuscated command line found 18->86 88 Drops VBS files to the startup folder 18->88 25 powershell.exe 14 15 18->25         started        30 conhost.exe 18->30         started        32 powershell.exe 13 21->32         started        34 conhost.exe 21->34         started        36 powershell.exe 23->36         started        38 conhost.exe 23->38         started        process7 dnsIp8 70 91.213.50.74, 49691, 49702, 49704 ASBAXETNRU unknown 25->70 68 C:\Users\user\AppData\Roaming\...\Holard.vbs, Unicode 25->68 dropped 98 Writes to foreign memory regions 25->98 100 Injects a PE file into a foreign processes 25->100 40 cmd.exe 1 25->40         started        43 RegAsm.exe 2 2 25->43         started        72 192.168.2.1 unknown unknown 32->72 46 cmd.exe 32->46         started        48 RegAsm.exe 32->48         started        50 svchost.exe 32->50         started        52 cmd.exe 36->52         started        54 RegAsm.exe 36->54         started        56 RegAsm.exe 36->56         started        file9 signatures10 process11 dnsIp12 90 Uses schtasks.exe or at.exe to add and modify task schedules 40->90 58 schtasks.exe 1 40->58         started        74 globeslord.duckdns.org 51.161.104.189, 2837, 49699 OVHFR Canada 43->74 60 schtasks.exe 46->60         started        62 schtasks.exe 52->62         started        signatures13 process14 process15 64 MpCmdRun.exe 60->64         started        process16 66 conhost.exe 64->66         started       
Threat name:
Script.Downloader.Heuristic
Status:
Malicious
First seen:
2022-12-28 07:46:11 UTC
File Type:
Text (VBS)
AV detection:
6 of 40 (15.00%)
Threat level:
  2/5
Result
Malware family:
Score:
  10/10
Tags:
family:njrat botnet:nyan cat trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Drops startup file
Blocklisted process makes network request
njRAT/Bladabindi
Malware Config
C2 Extraction:
globeslord.duckdns.org:2837
Dropper Extraction:
http://91.213.50.74/GREEN/ZXC/ZAS/dllf3.txt
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AsyncRat_Detection_Dec_2022
Author:Potatech
Description:AsyncRat
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments