MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d1ad6abb5feb3bbd44fb42596c68273d2dfbf0d73516c0bc720d7e67a81e5670. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: d1ad6abb5feb3bbd44fb42596c68273d2dfbf0d73516c0bc720d7e67a81e5670
SHA3-384 hash: 2e6dbdf59d473130e45b558a4199fbf65769d2619371587b0dcf0b51d0a685785a40504f2630315aafc5ae3d6c301bd7
SHA1 hash: 59e4466ba73cd541ce2b501d8ef61b0265fb9070
MD5 hash: f86888c91a1245cdc12b213180cbec31
humanhash: november-robert-pennsylvania-winner
File name:Fondo3_09963431446094805072.vbs
Download: download sample
Signature njrat
File size:894'834 bytes
First seen:2022-12-26 08:58:05 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 96:TwIh/+R4avIIeLOaFL2r33MLhA9JZI8uSJ9kXnTs541qLi1KNqg/clXXT5OcJIw0:TpAMA93RuL3Tg4R18kYwhu1S+
Threatray 4'181 similar samples on MalwareBazaar
TLSH T1C115262336DAD0C867E336874BDBF5B907FEB7D5152E65AC14CD0A098BD2A048A417E3
TrID 66.6% (.TXT) Text - UTF-16 (LE) encoded (2000/1)
33.3% (.MP3) MP3 audio (1000/1)
Reporter abuse_ch
Tags:NjRAT vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
175
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to log keystrokes (.Net Source)
Drops VBS files to the startup folder
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Obfuscated command line found
Sigma detected: Drops script at startup location
Snort IDS alert for network traffic
Suspicious powershell command line found
Uses dynamic DNS services
Uses schtasks.exe or at.exe to add and modify task schedules
VBScript performs obfuscated calls to suspicious functions
Writes to foreign memory regions
Wscript called in batch mode (surpress errors)
Wscript starts Powershell (via cmd or directly)
Yara detected Generic Downloader
Yara detected Njrat
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 773778 Sample: Fondo3_09963431446094805072.vbs Startdate: 26/12/2022 Architecture: WINDOWS Score: 100 70 Snort IDS alert for network traffic 2->70 72 Malicious sample detected (through community Yara rule) 2->72 74 Antivirus detection for URL or domain 2->74 76 9 other signatures 2->76 9 wscript.exe 1 2->9         started        12 wscript.exe 1 2->12         started        14 wscript.exe 1 2->14         started        process3 signatures4 80 VBScript performs obfuscated calls to suspicious functions 9->80 82 Suspicious powershell command line found 9->82 84 Wscript starts Powershell (via cmd or directly) 9->84 16 powershell.exe 7 9->16         started        19 powershell.exe 7 12->19         started        21 powershell.exe 14->21         started        process5 signatures6 64 Suspicious powershell command line found 16->64 66 Obfuscated command line found 16->66 68 Drops VBS files to the startup folder 16->68 23 powershell.exe 14 17 16->23         started        28 conhost.exe 16->28         started        30 powershell.exe 19->30         started        32 conhost.exe 19->32         started        34 powershell.exe 13 21->34         started        36 conhost.exe 21->36         started        process7 dnsIp8 60 91.213.50.74, 49683, 49687, 49690 ASBAXETNRU unknown 23->60 58 C:\Users\user\AppData\Roaming\...\Base.vbs, Unicode 23->58 dropped 86 Writes to foreign memory regions 23->86 88 Injects a PE file into a foreign processes 23->88 38 cmd.exe 1 23->38         started        41 RegAsm.exe 2 2 23->41         started        44 cmd.exe 30->44         started        46 RegAsm.exe 30->46         started        48 cmd.exe 34->48         started        50 RegAsm.exe 34->50         started        file9 signatures10 process11 dnsIp12 78 Uses schtasks.exe or at.exe to add and modify task schedules 38->78 52 schtasks.exe 1 38->52         started        62 globeslord.duckdns.org 51.161.104.189, 2837, 49689 OVHFR Canada 41->62 54 schtasks.exe 44->54         started        56 schtasks.exe 1 48->56         started        signatures13 process14
Threat name:
Script-WScript.Downloader.Nemucod
Status:
Malicious
First seen:
2022-12-26 08:59:07 UTC
File Type:
Text (VBS)
AV detection:
11 of 26 (42.31%)
Threat level:
  3/5
Result
Malware family:
Score:
  10/10
Tags:
family:njrat botnet:nyan cat trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Drops startup file
Blocklisted process makes network request
njRAT/Bladabindi
Malware Config
C2 Extraction:
globeslord.duckdns.org:2837
Dropper Extraction:
http://91.213.50.74/GREEN/ZXC/ZAS/dllf3.txt
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

njrat

Visual Basic Script (vbs) vbs d1ad6abb5feb3bbd44fb42596c68273d2dfbf0d73516c0bc720d7e67a81e5670

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments