General

  • Target

    U2M19O_Payment_Copy.vbs

  • Size

    2KB

  • Sample

    211118-xzyqhafccq

  • MD5

    13f187df5383e456f90b6c337d9fc0e7

  • SHA1

    5a37a0a1d44f7fd4323234d1a6c8264da4a64ee4

  • SHA256

    816d9c966736b02b56d23629f8968fdb4f910fd575c4c07b524bd51948c5d4ed

  • SHA512

    51d4373ab08780bd7d746f961feb8f8749967bba0c2e785aaeb18b961a62c364be63c86ec3df969e17ea987454ea76628d13d1c0127886f2ac5f840a4af2b6d9

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

jamcav.duckdns.org:6746

Mutex

9bb8b571-1a08-4fb2-8447-a1da0968f2fa

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    jamcav.duckdns.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-08-20T15:54:30.577245636Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    6746

  • default_group

    jam

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    9bb8b571-1a08-4fb2-8447-a1da0968f2fa

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    jamcav.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Extracted

Family

njrat

Version

1.9

Botnet

HacKed

Mutex

Microsoft.Exe

Attributes
  • reg_key

    Microsoft.Exe

Targets

    • Target

      U2M19O_Payment_Copy.vbs

    • Size

      2KB

    • MD5

      13f187df5383e456f90b6c337d9fc0e7

    • SHA1

      5a37a0a1d44f7fd4323234d1a6c8264da4a64ee4

    • SHA256

      816d9c966736b02b56d23629f8968fdb4f910fd575c4c07b524bd51948c5d4ed

    • SHA512

      51d4373ab08780bd7d746f961feb8f8749967bba0c2e785aaeb18b961a62c364be63c86ec3df969e17ea987454ea76628d13d1c0127886f2ac5f840a4af2b6d9

    • NanoCore

      NanoCore is a remote access tool (RAT) with a variety of capabilities.

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

      suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

    • suricata: ET MALWARE Possible NanoCore C2 60B

      suricata: ET MALWARE Possible NanoCore C2 60B

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks