Analysis

  • max time kernel
    30s
  • max time network
    32s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-04-2023 18:13

General

  • Target

    Remcos Professional Cracked By Alcatraz3222.exe

  • Size

    17.7MB

  • MD5

    efc159c7cf75545997f8c6af52d3e802

  • SHA1

    b85bd368c91a13db1c5de2326deb25ad666c24c1

  • SHA256

    898ac001d0f6c52c1001c640d9860287fdf30a648d580e9f5dd15e2ef84ab18e

  • SHA512

    d06a432233dceb731defd53238971699fef201d0f9144ee50e5dd7d6620dfdd6c298d52618bf2c9feb0519574f4565fb0177b00fd8292768fbd8b85dd11e650d

  • SSDEEP

    393216:GYuGvp8EHb+in8f4Zg41+Q4AXf5ZZcyfHDMxVpSc+q+eOFxdx:3mqSi8fN4sAXfrZcyfo7p0eYHx

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

dllsys.duckdns.org:3202

Mutex

3b570ffeeb3d34249b9a5ce0ee58a328

Attributes
  • reg_key

    3b570ffeeb3d34249b9a5ce0ee58a328

  • splitter

    svchost

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Remcos Professional Cracked By Alcatraz3222.exe
    "C:\Users\Admin\AppData\Local\Temp\Remcos Professional Cracked By Alcatraz3222.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/Remcos Professional Cracked By Alcatraz3222.exe" "%temp%\Profile Remcos\Update_Lock_Remcos.exe" /Y
      2⤵
        PID:2064
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\Profile Remcos\Update_Lock_Remcos.exe.lnk" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4700
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\Profile Remcos\Update_Lock_Remcos.exe.lnk" /f
          3⤵
            PID:1264
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\Profile Remcos\Update_Lock_Remcos.exe:Zone.Identifier
          2⤵
            PID:2408
          • C:\Users\Admin\AppData\Local\Temp\taskhost.exe
            "C:\Users\Admin\AppData\Local\Temp\taskhost.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1724
            • C:\Windows\SysWOW64\netsh.exe
              netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\taskhost.exe" "taskhost.exe" ENABLE
              3⤵
              • Modifies Windows Firewall
              PID:3348

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\Profile Remcos\Update_Lock_Remcos.exe
          Filesize

          17.7MB

          MD5

          efc159c7cf75545997f8c6af52d3e802

          SHA1

          b85bd368c91a13db1c5de2326deb25ad666c24c1

          SHA256

          898ac001d0f6c52c1001c640d9860287fdf30a648d580e9f5dd15e2ef84ab18e

          SHA512

          d06a432233dceb731defd53238971699fef201d0f9144ee50e5dd7d6620dfdd6c298d52618bf2c9feb0519574f4565fb0177b00fd8292768fbd8b85dd11e650d

        • C:\Users\Admin\AppData\Local\Temp\taskhost.exe
          Filesize

          256KB

          MD5

          8fdf47e0ff70c40ed3a17014aeea4232

          SHA1

          e6256a0159688f0560b015da4d967f41cbf8c9bd

          SHA256

          ed9884bac608c06b7057037cc91d90e4ae5f74dd2dbce2af476699c6d4492d82

          SHA512

          bd69d092ed4f9c5e1f24eaf5ec79fb316469d53849dc798fae0fcba5e90869b77ee924c23cc6f692198ff25827ab60ad47bb46cadd6e0aadde7731cbafb013be

        • C:\Users\Admin\AppData\Local\Temp\taskhost.exe
          Filesize

          256KB

          MD5

          8fdf47e0ff70c40ed3a17014aeea4232

          SHA1

          e6256a0159688f0560b015da4d967f41cbf8c9bd

          SHA256

          ed9884bac608c06b7057037cc91d90e4ae5f74dd2dbce2af476699c6d4492d82

          SHA512

          bd69d092ed4f9c5e1f24eaf5ec79fb316469d53849dc798fae0fcba5e90869b77ee924c23cc6f692198ff25827ab60ad47bb46cadd6e0aadde7731cbafb013be

        • memory/1724-143-0x0000000000400000-0x000000000040E000-memory.dmp
          Filesize

          56KB

        • memory/1724-148-0x00000000058D0000-0x0000000005E74000-memory.dmp
          Filesize

          5.6MB

        • memory/1724-150-0x0000000005490000-0x0000000005522000-memory.dmp
          Filesize

          584KB

        • memory/1724-151-0x0000000005480000-0x0000000005490000-memory.dmp
          Filesize

          64KB

        • memory/1724-152-0x0000000005420000-0x000000000542A000-memory.dmp
          Filesize

          40KB

        • memory/1724-154-0x0000000005480000-0x0000000005490000-memory.dmp
          Filesize

          64KB

        • memory/2700-135-0x0000000006CE0000-0x0000000006CF0000-memory.dmp
          Filesize

          64KB

        • memory/2700-134-0x0000000006B10000-0x0000000006BAC000-memory.dmp
          Filesize

          624KB

        • memory/2700-133-0x0000000000FF0000-0x000000000219E000-memory.dmp
          Filesize

          17.7MB

        • memory/2700-149-0x0000000006CE0000-0x0000000006CF0000-memory.dmp
          Filesize

          64KB