General

  • Target

    928272_Payment_Receipt.vbs

  • Size

    2KB

  • Sample

    211118-xzdqbsfccn

  • MD5

    a19d14dd9f9fc40dcee050f211075042

  • SHA1

    2ee3f12297514b90e5c38045f52b3593c4439317

  • SHA256

    c793569980c9bf4b3d296903da942e9a11f4c6e2fb0023517a037fc3d56c1b36

  • SHA512

    a14aac7365e5305c47d726dd7980dcc5a8f714025e7dad4759ccc03ce1f657b31bda391933caf31ec305b532cb7dba7ca34ad7e59ff2971c30add90b554fc4b8

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

jamcav.duckdns.org:6746

Mutex

9bb8b571-1a08-4fb2-8447-a1da0968f2fa

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    jamcav.duckdns.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-08-20T15:54:30.577245636Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    6746

  • default_group

    jam

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    9bb8b571-1a08-4fb2-8447-a1da0968f2fa

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    jamcav.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Extracted

Family

njrat

Version

1.9

Botnet

HacKed

Mutex

Microsoft.Exe

Attributes
  • reg_key

    Microsoft.Exe

Targets

    • Target

      928272_Payment_Receipt.vbs

    • Size

      2KB

    • MD5

      a19d14dd9f9fc40dcee050f211075042

    • SHA1

      2ee3f12297514b90e5c38045f52b3593c4439317

    • SHA256

      c793569980c9bf4b3d296903da942e9a11f4c6e2fb0023517a037fc3d56c1b36

    • SHA512

      a14aac7365e5305c47d726dd7980dcc5a8f714025e7dad4759ccc03ce1f657b31bda391933caf31ec305b532cb7dba7ca34ad7e59ff2971c30add90b554fc4b8

    • NanoCore

      NanoCore is a remote access tool (RAT) with a variety of capabilities.

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

      suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks