General

  • Target

    Y81N365C4_PAYMENT_RECEIPT.vbs

  • Size

    2KB

  • Sample

    220105-j9ll2aadfj

  • MD5

    662b66ad7298cbd883c65e11bf1161a2

  • SHA1

    20f8690c74a808ab3608d262607ebae16c1c6276

  • SHA256

    de10822bc600d320a74d91bbd368bafc1a53b33dc80221fe0a679ae751d5f7e5

  • SHA512

    ce97094e7beb9142085cd73df104ea939e07705c7120328d21b6b4eec1604f5dce321a084a14d82b80727c60db68a09f38dfcc1a0ed93843b074ff86cb204cd3

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://transfer.sh/get/oyVYmO/HHHHHHHHHHHHHHHH.txt

Extracted

Family

nanocore

Version

1.2.2.0

C2

jannewyearomo.duckdns.org:8090

Mutex

362bbfaa-34cf-4e04-9ff9-2cdc1915fc38

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    jannewyearomo.duckdns.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-10-16T16:37:09.129050636Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    8090

  • default_group

    jan new year

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    362bbfaa-34cf-4e04-9ff9-2cdc1915fc38

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    jannewyearomo.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Extracted

Family

njrat

Version

1.9

Botnet

HacKed

Mutex

Microsoft.Exe

Attributes
  • reg_key

    Microsoft.Exe

Targets

    • Target

      Y81N365C4_PAYMENT_RECEIPT.vbs

    • Size

      2KB

    • MD5

      662b66ad7298cbd883c65e11bf1161a2

    • SHA1

      20f8690c74a808ab3608d262607ebae16c1c6276

    • SHA256

      de10822bc600d320a74d91bbd368bafc1a53b33dc80221fe0a679ae751d5f7e5

    • SHA512

      ce97094e7beb9142085cd73df104ea939e07705c7120328d21b6b4eec1604f5dce321a084a14d82b80727c60db68a09f38dfcc1a0ed93843b074ff86cb204cd3

    • Detect Neshta Payload

    • Modifies system executable filetype association

    • NanoCore

      NanoCore is a remote access tool (RAT) with a variety of capabilities.

    • Neshta

      Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Blocklisted process makes network request

    • Modifies Windows Firewall

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks