MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 de10822bc600d320a74d91bbd368bafc1a53b33dc80221fe0a679ae751d5f7e5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



njrat


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: de10822bc600d320a74d91bbd368bafc1a53b33dc80221fe0a679ae751d5f7e5
SHA3-384 hash: a6a4765b9d86038f11e5ef3504f99d9179448e0d04af9028813885b3df38f2a15f9bc7a8a0c2d4b9b9422fbed0e91cab
SHA1 hash: 20f8690c74a808ab3608d262607ebae16c1c6276
MD5 hash: 662b66ad7298cbd883c65e11bf1161a2
humanhash: gee-eleven-spring-massachusetts
File name:Y81N365C4_PAYMENT_RECEIPT.vbs
Download: download sample
Signature njrat
File size:3'023 bytes
First seen:2022-01-05 08:21:50 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 48:9oUcoEL9QZxIGLMHX6Bt6k12Y3xse28I29XmXeowTlQ:jcoEBQEmMHKBtL12YdIMXmOo+Q
Threatray 3'664 similar samples on MalwareBazaar
TLSH T1E9519ECDB005261F60F37AEBC46B2BA3643B7146C78815A20B252E578770FDB94CD3A6
Reporter abuse_ch
Tags:NjRAT vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
287
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
powershell
Result
Verdict:
MALICIOUS
Result
Threat name:
Nanocore njRat HTMLPhisher Neshta
Detection:
malicious
Classification:
spre.phis.troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
C2 URLs / IPs found in malware configuration
Contains functionality to log keystrokes (.Net Source)
Creates an autostart registry key pointing to binary in C:\Windows
Creates an undocumented autostart registry key
Detected Nanocore Rat
Detected njRat
Drops executable to a common third party application directory
Drops executables to the windows directory (C:\Windows) and starts them
Drops PE files with a suspicious file extension
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Infects executable files (exe, dll, sys, html)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Modifies the windows firewall
Obfuscated command line found
Protects its processes via BreakOnTermination flag
Sigma detected: NanoCore
Sigma detected: Suspicious PowerShell Command Line
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Uses dynamic DNS services
Uses netsh to modify the Windows network and firewall settings
VBScript performs obfuscated calls to suspicious functions
Very long command line found
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected HtmlPhish44
Yara detected Nanocore RAT
Yara detected Neshta
Yara detected Njrat
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 547810 Sample: Y81N365C4_PAYMENT_RECEIPT.vbs Startdate: 04/01/2022 Architecture: WINDOWS Score: 100 59 jannewyearomo.duckdns.org 2->59 67 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->67 69 Found malware configuration 2->69 71 Malicious sample detected (through community Yara rule) 2->71 73 15 other signatures 2->73 10 wscript.exe 1 2->10         started        13 svchost.com 2->13         started        15 svchost.com 2->15         started        17 svchost.com 2->17         started        signatures3 process4 signatures5 81 VBScript performs obfuscated calls to suspicious functions 10->81 83 Wscript starts Powershell (via cmd or directly) 10->83 85 Obfuscated command line found 10->85 87 Very long command line found 10->87 19 powershell.exe 14 22 10->19         started        24 conhost.exe 13->24         started        26 conhost.exe 15->26         started        28 conhost.exe 17->28         started        process6 dnsIp7 65 transfer.sh 144.76.136.153, 443, 49767, 49768 HETZNER-ASDE Germany 19->65 45 C:\ProgramDatabehaviorgraphenetorbehaviorgraphenetor.HTA, HTML 19->45 dropped 75 Creates an undocumented autostart registry key 19->75 77 Writes to foreign memory regions 19->77 79 Injects a PE file into a foreign processes 19->79 30 aspnet_compiler.exe 19->30         started        34 aspnet_compiler.exe 19->34         started        37 aspnet_compiler.exe 19->37         started        39 conhost.exe 19->39         started        file8 signatures9 process10 dnsIp11 47 C:\Windows\svchost.com, PE32 30->47 dropped 49 C:\Users\user\...\OneDriveUpdaterService.exe, PE32 30->49 dropped 51 C:\Users\...\OneDriveStandaloneUpdater.exe, PE32 30->51 dropped 57 115 other files (114 malicious) 30->57 dropped 89 Drops executable to a common third party application directory 30->89 91 Infects executable files (exe, dll, sys, html) 30->91 61 jannewyearomo.duckdns.org 194.5.98.31, 49773, 49780, 49784 DANILENKODE Netherlands 34->61 53 C:\Users\user\AppData\Roaming\...\run.dat, data 34->53 dropped 93 Drops PE files with a suspicious file extension 34->93 95 Uses netsh to modify the Windows network and firewall settings 34->95 97 Modifies the windows firewall 34->97 99 Hides that the sample has been downloaded from the Internet (zone.identifier) 34->99 63 legend4000.duckdns.org 192.3.121.222, 4000, 49785 AS-COLOCROSSINGUS United States 37->63 55 C:\ProgramDatabehaviorgraphenetor\Microsoft.Exe, PE32 37->55 dropped 101 Protects its processes via BreakOnTermination flag 37->101 103 Creates an autostart registry key pointing to binary in C:\Windows 37->103 41 netsh.exe 37->41         started        file12 signatures13 process14 process15 43 conhost.exe 41->43         started       
Threat name:
Script-WScript.Trojan.Valyria
Status:
Malicious
First seen:
2022-01-05 02:42:42 UTC
File Type:
Text (VBS)
AV detection:
10 of 43 (23.26%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:nanocore family:neshta family:njrat botnet:hacked evasion keylogger persistence spyware stealer trojan
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Suspicious use of SetThreadContext
Adds Run key to start application
Blocklisted process makes network request
Modifies Windows Firewall
Detect Neshta Payload
Modifies system executable filetype association
NanoCore
Neshta
njRAT/Bladabindi
Malware Config
C2 Extraction:
jannewyearomo.duckdns.org:8090
Dropper Extraction:
https://transfer.sh/get/oyVYmO/HHHHHHHHHHHHHHHH.txt
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

njrat

Visual Basic Script (vbs) vbs de10822bc600d320a74d91bbd368bafc1a53b33dc80221fe0a679ae751d5f7e5

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments