General

  • Target

    Y1K3875FX_INV0ICE_RECEIPT.vbs

  • Size

    4KB

  • Sample

    220114-tygttahbf3

  • MD5

    eabf87aa6e88a700b48fdc11fd56d034

  • SHA1

    02aa868a130881a5dc409a7d06d943f7ae7f0654

  • SHA256

    a52cb2c09e66deb221d1db56e62b67138e5e3de516966481f789cd48dcacbe66

  • SHA512

    46042d15120eccc2e645a11495715f1804b2923105b698e8fcacf6111a36a3b29aa30e5416c47db83ee4d49bd80a9b7b28751a5b591d4223c01f08b9cc86493a

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

childhome4100.duckdns.org:4100

Mutex

915339bc-81e8-473d-98ef-3cba5bb4ebc8

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    childhome4100.duckdns.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-10-26T14:02:15.903896736Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    4100

  • default_group

    father of child

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    915339bc-81e8-473d-98ef-3cba5bb4ebc8

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    childhome4100.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Extracted

Family

njrat

Version

1.9

Botnet

HacKed

Mutex

Microsoft.Exe

Attributes
  • reg_key

    Microsoft.Exe

Targets

    • Target

      Y1K3875FX_INV0ICE_RECEIPT.vbs

    • Size

      4KB

    • MD5

      eabf87aa6e88a700b48fdc11fd56d034

    • SHA1

      02aa868a130881a5dc409a7d06d943f7ae7f0654

    • SHA256

      a52cb2c09e66deb221d1db56e62b67138e5e3de516966481f789cd48dcacbe66

    • SHA512

      46042d15120eccc2e645a11495715f1804b2923105b698e8fcacf6111a36a3b29aa30e5416c47db83ee4d49bd80a9b7b28751a5b591d4223c01f08b9cc86493a

    • Detect Neshta Payload

    • Modifies system executable filetype association

    • NanoCore

      NanoCore is a remote access tool (RAT) with a variety of capabilities.

    • Neshta

      Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Blocklisted process makes network request

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Tasks