Analysis

  • max time kernel
    148s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 17:29

General

  • Target

    Remcos Professional Cracked By Alcatraz3222/Remcos Professional Cracked By Alcatraz3222.exe

  • Size

    17.7MB

  • MD5

    efc159c7cf75545997f8c6af52d3e802

  • SHA1

    b85bd368c91a13db1c5de2326deb25ad666c24c1

  • SHA256

    898ac001d0f6c52c1001c640d9860287fdf30a648d580e9f5dd15e2ef84ab18e

  • SHA512

    d06a432233dceb731defd53238971699fef201d0f9144ee50e5dd7d6620dfdd6c298d52618bf2c9feb0519574f4565fb0177b00fd8292768fbd8b85dd11e650d

  • SSDEEP

    393216:GYuGvp8EHb+in8f4Zg41+Q4AXf5ZZcyfHDMxVpSc+q+eOFxdx:3mqSi8fN4sAXfrZcyfo7p0eYHx

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

dllsys.duckdns.org:3202

Mutex

3b570ffeeb3d34249b9a5ce0ee58a328

Attributes
  • reg_key

    3b570ffeeb3d34249b9a5ce0ee58a328

  • splitter

    svchost

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 30 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Remcos Professional Cracked By Alcatraz3222\Remcos Professional Cracked By Alcatraz3222.exe
    "C:\Users\Admin\AppData\Local\Temp\Remcos Professional Cracked By Alcatraz3222\Remcos Professional Cracked By Alcatraz3222.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4820
    • C:\Users\Admin\AppData\Local\Temp\Remcos Professional Cracked By Alcatraz3222.exe
      "C:\Users\Admin\AppData\Local\Temp\Remcos Professional Cracked By Alcatraz3222.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:3604
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/Remcos Professional Cracked By Alcatraz3222/Remcos Professional Cracked By Alcatraz3222.exe" "%temp%\Profile Remcos\Update_Lock_Remcos.exe" /Y
      2⤵
        PID:4924
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\Profile Remcos\Update_Lock_Remcos.exe.lnk" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2536
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\Profile Remcos\Update_Lock_Remcos.exe.lnk" /f
          3⤵
            PID:4984
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\Profile Remcos\Update_Lock_Remcos.exe:Zone.Identifier
          2⤵
            PID:3428
          • C:\Users\Admin\AppData\Local\Temp\taskhost.exe
            "C:\Users\Admin\AppData\Local\Temp\taskhost.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3616
            • C:\Windows\SysWOW64\netsh.exe
              netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\taskhost.exe" "taskhost.exe" ENABLE
              3⤵
              • Modifies Windows Firewall
              • Event Triggered Execution: Netsh Helper DLL
              PID:4784
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4060 --field-trial-handle=2328,i,5873823382323802923,13134441441264702821,262144 --variations-seed-version /prefetch:8
          1⤵
            PID:2836

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Event Triggered Execution

          1
          T1546

          Netsh Helper DLL

          1
          T1546.007

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Event Triggered Execution

          1
          T1546

          Netsh Helper DLL

          1
          T1546.007

          Defense Evasion

          Impair Defenses

          1
          T1562

          Disable or Modify System Firewall

          1
          T1562.004

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\Profile Remcos\Update_Lock_Remcos.exe
            Filesize

            17.7MB

            MD5

            efc159c7cf75545997f8c6af52d3e802

            SHA1

            b85bd368c91a13db1c5de2326deb25ad666c24c1

            SHA256

            898ac001d0f6c52c1001c640d9860287fdf30a648d580e9f5dd15e2ef84ab18e

            SHA512

            d06a432233dceb731defd53238971699fef201d0f9144ee50e5dd7d6620dfdd6c298d52618bf2c9feb0519574f4565fb0177b00fd8292768fbd8b85dd11e650d

          • C:\Users\Admin\AppData\Local\Temp\Remcos Professional Cracked By Alcatraz3222.exe
            Filesize

            17.4MB

            MD5

            c3c21fa4c2186deb641455482ab0d3aa

            SHA1

            2f4b49e8383e073ccb965943ce970de403412567

            SHA256

            4ea203509d0fdff3e31f976413c546ca3d36133bc708e9a1301860961cc3a8d9

            SHA512

            31db2963f1bd49f7b4a6ee38e54940d20120d6c05ef7bf34ec97eb93051bee6d5428e9e1271e4ae8f5544b824188ac7278315e2e2c27be302a312eebbf8c3fb7

          • C:\Users\Admin\AppData\Local\Temp\Remcos Professional Cracked By Alcatraz3222\Remcos_Settings.ini
            Filesize

            881B

            MD5

            a3468935e33e361cf94f4721ed4cb66d

            SHA1

            c3b19ca8382534b2179940cabede8c6c952a9c06

            SHA256

            b374af58c24b6085f64f979dab434643da39d0267a27975f396473327dc98c7d

            SHA512

            c1caa0b9637a46187d54b2952db204182fad5a5324574949ce4db13bdb17624ccd8b3228eb9b2bcfe5851add2c5d2f586945e7264b1d1cd02d91acf1fd81583a

          • C:\Users\Admin\AppData\Local\Temp\taskhost.exe
            Filesize

            256KB

            MD5

            8fdf47e0ff70c40ed3a17014aeea4232

            SHA1

            e6256a0159688f0560b015da4d967f41cbf8c9bd

            SHA256

            ed9884bac608c06b7057037cc91d90e4ae5f74dd2dbce2af476699c6d4492d82

            SHA512

            bd69d092ed4f9c5e1f24eaf5ec79fb316469d53849dc798fae0fcba5e90869b77ee924c23cc6f692198ff25827ab60ad47bb46cadd6e0aadde7731cbafb013be

          • memory/3604-24-0x00000000048A0000-0x00000000048A1000-memory.dmp
            Filesize

            4KB

          • memory/3604-27-0x0000000000400000-0x0000000002991000-memory.dmp
            Filesize

            37.6MB

          • memory/3604-16-0x0000000000762000-0x000000000181E000-memory.dmp
            Filesize

            16.7MB

          • memory/3604-18-0x0000000004820000-0x0000000004821000-memory.dmp
            Filesize

            4KB

          • memory/3604-22-0x0000000004880000-0x0000000004881000-memory.dmp
            Filesize

            4KB

          • memory/3604-21-0x0000000004870000-0x0000000004871000-memory.dmp
            Filesize

            4KB

          • memory/3604-20-0x0000000004860000-0x0000000004861000-memory.dmp
            Filesize

            4KB

          • memory/3604-19-0x0000000004830000-0x0000000004831000-memory.dmp
            Filesize

            4KB

          • memory/3604-17-0x00000000029C0000-0x00000000029C1000-memory.dmp
            Filesize

            4KB

          • memory/3604-95-0x0000000000400000-0x0000000002991000-memory.dmp
            Filesize

            37.6MB

          • memory/3604-96-0x0000000000762000-0x000000000181E000-memory.dmp
            Filesize

            16.7MB

          • memory/3604-23-0x0000000004890000-0x0000000004891000-memory.dmp
            Filesize

            4KB

          • memory/3604-25-0x0000000000400000-0x0000000002991000-memory.dmp
            Filesize

            37.6MB

          • memory/3616-94-0x0000000005200000-0x000000000520A000-memory.dmp
            Filesize

            40KB

          • memory/3616-35-0x0000000000400000-0x000000000040E000-memory.dmp
            Filesize

            56KB

          • memory/3616-45-0x0000000005110000-0x00000000051A2000-memory.dmp
            Filesize

            584KB

          • memory/3616-40-0x0000000005510000-0x0000000005AB4000-memory.dmp
            Filesize

            5.6MB

          • memory/4820-3-0x0000000074E00000-0x00000000755B0000-memory.dmp
            Filesize

            7.7MB

          • memory/4820-43-0x0000000074E00000-0x00000000755B0000-memory.dmp
            Filesize

            7.7MB

          • memory/4820-44-0x0000000074E00000-0x00000000755B0000-memory.dmp
            Filesize

            7.7MB

          • memory/4820-41-0x0000000074E0E000-0x0000000074E0F000-memory.dmp
            Filesize

            4KB

          • memory/4820-1-0x00000000006D0000-0x000000000187E000-memory.dmp
            Filesize

            17.7MB

          • memory/4820-2-0x0000000006230000-0x00000000062CC000-memory.dmp
            Filesize

            624KB

          • memory/4820-4-0x000000000D8F0000-0x000000000EA72000-memory.dmp
            Filesize

            17.5MB

          • memory/4820-0-0x0000000074E0E000-0x0000000074E0F000-memory.dmp
            Filesize

            4KB