MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2ef96a32a575cbef0ac72b1e301112e6f82cab710167ef70a7bc0b77fda1f457. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments

SHA256 hash: 2ef96a32a575cbef0ac72b1e301112e6f82cab710167ef70a7bc0b77fda1f457
SHA3-384 hash: 928287cb34efbd8eca8479ef0ae302af36e79227fa16dfa9cdf6774900fc9e4adbba39c18530155871dcb7a952b0527d
SHA1 hash: f88328cc6f8907ab700f845542f17ccf3cd677c2
MD5 hash: a640364846274e9da426b560a4df12dc
humanhash: lithium-crazy-winter-neptune
File name:Informacion_Detallada_Deuda_Dian_20230719_pdf.vbs
Download: download sample
Signature njrat
File size:394'754 bytes
First seen:2023-07-21 16:56:21 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 3072:35XNsn1+7HLDVZeMxzakxTOvsp7zSty8NxF50hfp/TIYbdHznXmxLJIrCsS4CYuC:4n+SMxzakB2ty8NxF50hfp/TR
Threatray 525 similar samples on MalwareBazaar
TLSH T1628476012EEF0508A1A3AA8F5BF164E84F37B9B55539C45D298F190D0BEBDC0B861F76
TrID 66.6% (.TXT) Text - UTF-16 (LE) encoded (2000/1)
33.3% (.MP3) MP3 audio (1000/1)
Reporter 1ZRR4H
Tags:NjRAT vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
145
Origin country :
CL CL
Vendor Threat Intelligence
Gathering data
Result
Verdict:
MALICIOUS
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Suspicious powershell command line found
Uses dynamic DNS services
VBScript performs obfuscated calls to suspicious functions
Very long command line found
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected Generic Downloader
Yara detected Njrat
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1277540 Sample: Informacion_Detallada_Deuda... Startdate: 21/07/2023 Architecture: WINDOWS Score: 100 33 todosnj4343.duckdns.org 2->33 39 Multi AV Scanner detection for domain / URL 2->39 41 Found malware configuration 2->41 43 Antivirus detection for URL or domain 2->43 45 8 other signatures 2->45 9 wscript.exe 1 2->9         started        12 powershell.exe 3 15 2->12         started        signatures3 process4 signatures5 47 VBScript performs obfuscated calls to suspicious functions 9->47 49 Suspicious powershell command line found 9->49 51 Wscript starts Powershell (via cmd or directly) 9->51 53 Very long command line found 9->53 14 powershell.exe 14 9 9->14         started        18 powershell.exe 15 12->18         started        20 wscript.exe 12->20         started        22 conhost.exe 1 12->22         started        process6 dnsIp7 37 cdn.discordapp.com 162.159.135.233, 443, 49699 CLOUDFLARENETUS United States 14->37 55 Suspicious powershell command line found 14->55 57 Writes to foreign memory regions 14->57 59 Found suspicious powershell code related to unpacking or dynamic code loading 14->59 61 Injects a PE file into a foreign processes 14->61 24 AppLaunch.exe 2 2 14->24         started        27 powershell.exe 12 14->27         started        29 conhost.exe 14->29         started        signatures8 process9 dnsIp10 35 todosnj4343.duckdns.org 190.28.148.130, 4343 EPMTelecomunicacionesSAESPCO Colombia 24->35 31 conhost.exe 27->31         started        process11
Threat name:
Script-WScript.Trojan.Valyria
Status:
Malicious
First seen:
2023-07-21 16:57:05 UTC
File Type:
Text (VBS)
AV detection:
11 of 38 (28.95%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:njrat botnet:nyan cat trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Drops startup file
Blocklisted process makes network request
njRAT/Bladabindi
Malware Config
C2 Extraction:
todosnj4343.duckdns.org:4343
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments