MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 623027463a2ef70f60ff6a0991019847a3fb24da3b633b52da4a99a77c99f92b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 623027463a2ef70f60ff6a0991019847a3fb24da3b633b52da4a99a77c99f92b
SHA3-384 hash: bea9a5497fd07a9d25c6bac0b44b6f340e002a64aff6b7bfcf08d48c60dbbd8f6fdc42d55dda70b14482b6750859dc36
SHA1 hash: 94572d313222700a565f2ff161223bb28464636c
MD5 hash: fd0d3e25d88b5c318f4dc543a7770f22
humanhash: three-princess-nebraska-network
File name:ComprovanteXdeXreserva.ppam
Download: download sample
Signature njrat
File size:21'096 bytes
First seen:2022-01-10 04:36:45 UTC
Last seen:Never
File type:PowerPoint file ppam
MIME type:application/vnd.openxmlformats-officedocument.presentationml.presentation
ssdeep 384:dXPu8euJxUHlrN7Xvsl5PfgmMzGe1w3UhS:VPJeu8HlrRkPfgmree3d
TLSH T1EB92E11DE8D72352E1BDC9B737BD0416CCEC50312BD58D4A2675B3E10A6C2E32A859B7
Reporter ankit_anubhav
Tags:aptc36 NjRAT ppam

Intelligence


File Origin
# of uploads :
1
# of downloads :
393
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malicious
File Type:
Legacy PowerPoint File with Macro
Payload URLs
URL
File name
https://wtools.io/code/raw/b8GX
vbaProject.bin
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
macros macros-on-open wscript wscript.exe
Result
Verdict:
MALICIOUS
Details
Macro with Startup Hook
Detected macro logic that will automatically execute on document open. Most malware contains some execution hook.
Macro with File System Write
Detected macro logic that can write data to the file system.
Macro Contains Suspicious String
Detected a macro with a suspicious string. Suspicious strings include privileged function calls, obfuscations, odd registry keys, etc...
Result
Threat name:
Unknown
Detection:
malicious
Classification:
spre.troj.expl.evad
Score:
100 / 100
Signature
Document contains an embedded VBA macro which may execute processes
Document contains an embedded VBA macro with suspicious strings
Document contains an embedded VBA with functions possibly related to ADO stream file operations
Document contains an embedded VBA with functions possibly related to HTTP operations
Document exploit detected (creates forbidden files)
Document exploit detected (process start blacklist hit)
Drops VBS files to the startup folder
Microsoft Office drops suspicious files
Obfuscated command line found
Sigma detected: Drops script at startup location
Sigma detected: Encoded FromBase64String
Sigma detected: FromBase64String Command Line
Sigma detected: Microsoft Office Product Spawning Windows Shell
Sigma detected: Suspicious PowerShell Cmdline
Suspicious powershell command line found
System process connects to network (likely due to code injection or exploit)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Very long command line found
Wscript starts Powershell (via cmd or directly)
Yara detected VBS Downloader Generic
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 549923 Sample: ComprovanteXdeXreserva.ppam Startdate: 10/01/2022 Architecture: WINDOWS Score: 100 72 Yara detected VBS Downloader Generic 2->72 74 Sigma detected: Encoded FromBase64String 2->74 76 Sigma detected: Drops script at startup location 2->76 78 8 other signatures 2->78 10 cmd.exe 1 2->10         started        12 wscript.exe 11 2->12         started        16 POWERPNT.EXE 501 3 2->16         started        process3 dnsIp4 18 POWERPNT.EXE 156 31 10->18         started        68 wtools.io 12->68 122 System process connects to network (likely due to code injection or exploit) 12->122 124 Suspicious powershell command line found 12->124 126 Wscript starts Powershell (via cmd or directly) 12->126 128 Very long command line found 12->128 23 powershell.exe 12->23         started        25 cmd.exe 12->25         started        signatures5 process6 dnsIp7 62 wtools.io 172.67.135.130, 443, 49165, 49167 CLOUDFLARENETUS United States 18->62 56 C:\Users\user\AppData\Local\...\b8GX[1].txt, UTF-8 18->56 dropped 58 C:\Program Files (x86)\AutoIt3\x.vbs, Little-endian 18->58 dropped 80 Document exploit detected (creates forbidden files) 18->80 82 Microsoft Office drops suspicious files 18->82 27 wscript.exe 11 18->27         started        84 Suspicious powershell command line found 23->84 86 Obfuscated command line found 23->86 88 Very long command line found 23->88 31 powershell.exe 23->31         started        90 Uses ping.exe to sleep 25->90 33 cmd.exe 25->33         started        35 PING.EXE 25->35         started        file8 signatures9 process10 dnsIp11 64 104.21.6.247, 443, 49166 CLOUDFLARENETUS United States 27->64 66 wtools.io 27->66 112 System process connects to network (likely due to code injection or exploit) 27->112 114 Suspicious powershell command line found 27->114 116 Wscript starts Powershell (via cmd or directly) 27->116 118 Very long command line found 27->118 37 cmd.exe 27->37         started        40 powershell.exe 7 27->40         started        42 powershell.exe 33->42         started        signatures12 process13 signatures14 92 Wscript starts Powershell (via cmd or directly) 37->92 94 Uses ping.exe to sleep 37->94 96 Uses ping.exe to check the status of other devices and networks 37->96 44 cmd.exe 37->44         started        47 PING.EXE 37->47         started        98 Suspicious powershell command line found 40->98 100 Obfuscated command line found 40->100 102 Very long command line found 40->102 50 powershell.exe 7 40->50         started        process15 dnsIp16 120 Wscript starts Powershell (via cmd or directly) 44->120 52 powershell.exe 7 44->52         started        70 127.0.0.1 unknown unknown 47->70 signatures17 process18 file19 60 C:\Users\user\AppData\Roaming\...\JXG.vbs, Little-endian 52->60 dropped 104 Suspicious powershell command line found 52->104 106 Obfuscated command line found 52->106 108 Very long command line found 52->108 110 Drops VBS files to the startup folder 52->110 signatures20
Threat name:
Script-Macro.Downloader.Powdow
Status:
Malicious
First seen:
2022-01-10 04:37:11 UTC
File Type:
Document
Extracted files:
151
AV detection:
10 of 27 (37.04%)
Threat level:
  3/5
Result
Malware family:
Score:
  10/10
Tags:
family:njrat botnet:nyan cat trojan
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies Internet Explorer settings
Modifies registry class
Runs ping.exe
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Drops startup file
Blocklisted process makes network request
Process spawned unexpected child process
njRAT/Bladabindi
Malware Config
C2 Extraction:
fidapeste2.duckdns.org:5552
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments