Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    16-06-2022 11:47

General

  • Target

    bJHtVihBXXacserver.js

  • Size

    70KB

  • MD5

    3fb233467088b6906ae7ea8002352e86

  • SHA1

    7f318b6db9a28e39bd0162945295f787956eba61

  • SHA256

    db2525eb120cddd924084eb2d3adada700a65066f46f6c3675e47377ef09ee20

  • SHA512

    e36763c44d0c1e46a986299e3499d476e6e920e8c6d8e704c832457d0ff7725dfa3f29944025a3c9b4205234e285bfdbb69c281f22e1945bcda6094488824cd2

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed By MustyMoney

C2

104.168.7.110:5552

Mutex

72f64d4ec723544c65ffca1cd7ba4ee6

Attributes
  • reg_key

    72f64d4ec723544c65ffca1cd7ba4ee6

  • splitter

    |'|'|

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

    suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

  • suricata: ET MALWARE njrat ver 0.7d Malware CnC Callback (Capture)

    suricata: ET MALWARE njrat ver 0.7d Malware CnC Callback (Capture)

  • Blocklisted process makes network request 16 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\bJHtVihBXXacserver.js
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\JoLUomOYJp.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      • Adds Run key to start application
      PID:2000
    • C:\Users\Admin\AppData\Roaming\Server.exe
      "C:\Users\Admin\AppData\Roaming\Server.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2512
      • C:\Windows\SYSTEM32\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Server.exe" "Server.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4948
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\tmpF94F.tmp.vbs"
        3⤵
        • Blocklisted process makes network request
        • Drops startup file
        • Adds Run key to start application
        PID:3000

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF94F.tmp.vbs
    Filesize

    24KB

    MD5

    e5c1dda5ea4a32f330a5c18582e151f9

    SHA1

    b1330ee206fc1eab7baf4002080f4b66ff047696

    SHA256

    3c6ed7bec65ed875a7c4df525b1bb9f4c7dd63727816c02ba41d0571fe48aad2

    SHA512

    0012d3189984839beba89b15460104462f62e1331181ddf05a6ad1cfb6593812bb497cca11eb539d13cd716028298236eb0eda9afa837a6b1a20b400822a4459

  • C:\Users\Admin\AppData\Roaming\JoLUomOYJp.js
    Filesize

    10KB

    MD5

    842ee98d7d2297a880d610c2d478a911

    SHA1

    873896b313f12e0bb8b3b5952da49ef4fe6504e1

    SHA256

    d51918e77450ea07c010890a86da1899e24dd9a5ea46d8a1b73cb8854b805ee6

    SHA512

    1ffdc072051f3217162e850a80beede604f135f442ce8c28b0f7e6b1499fa8c1dca91c5f76741aae69543bf5cf42da613393bfb336cad1d0dffd0fbceaf97203

  • C:\Users\Admin\AppData\Roaming\Server.exe
    Filesize

    24KB

    MD5

    c2f4ae9580de684b7651bade5022107a

    SHA1

    1e3cbb87a009c26d25469b006713a73d20dc2da7

    SHA256

    9b86135d4413f51f91c65879d2c3377eba9ccfa348f6d882f471f929ca133bb3

    SHA512

    8af8df4b6a79bf4a02437f40f37d5c830fc4a92d282616e49f942d0440c6151c9ffac3ed8c3a4f64e152589a960c02dc3c2726550673c5a143625bf0116b3579

  • C:\Users\Admin\AppData\Roaming\Server.exe
    Filesize

    24KB

    MD5

    c2f4ae9580de684b7651bade5022107a

    SHA1

    1e3cbb87a009c26d25469b006713a73d20dc2da7

    SHA256

    9b86135d4413f51f91c65879d2c3377eba9ccfa348f6d882f471f929ca133bb3

    SHA512

    8af8df4b6a79bf4a02437f40f37d5c830fc4a92d282616e49f942d0440c6151c9ffac3ed8c3a4f64e152589a960c02dc3c2726550673c5a143625bf0116b3579

  • memory/2000-130-0x0000000000000000-mapping.dmp
  • memory/2512-132-0x0000000000000000-mapping.dmp
  • memory/2512-135-0x0000000000520000-0x000000000052C000-memory.dmp
    Filesize

    48KB

  • memory/2512-136-0x00007FFE0F180000-0x00007FFE0FC41000-memory.dmp
    Filesize

    10.8MB

  • memory/2512-138-0x00007FFE0F180000-0x00007FFE0FC41000-memory.dmp
    Filesize

    10.8MB

  • memory/3000-139-0x0000000000000000-mapping.dmp
  • memory/4948-137-0x0000000000000000-mapping.dmp