General

  • Target

    f93f0a6039b2f950fc05ad77515383fd

  • Size

    23KB

  • Sample

    201214-12xkv22q9n

  • MD5

    f93f0a6039b2f950fc05ad77515383fd

  • SHA1

    d0d5c0beaaca0e42fbac50ec72dd3da4940778ab

  • SHA256

    8dffff5dcf24524447213dd02686c1d880c909134f73b9c65c0c8e0a64e9b091

  • SHA512

    e4be0b88d5444633bf2b2282ac72cc0054e2ac76a3ee690136a0dcff06e5ee9a92b2f2148eb1109652f7c3faab13f2e9f92f49e55904383420b2da5de0ef6b95

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

192.168.10.32:8080

Mutex

c3d68c9fc93fbaa07853ddcb3db39f17

Attributes
  • reg_key

    c3d68c9fc93fbaa07853ddcb3db39f17

  • splitter

    |'|'|

Targets

    • Target

      f93f0a6039b2f950fc05ad77515383fd

    • Size

      23KB

    • MD5

      f93f0a6039b2f950fc05ad77515383fd

    • SHA1

      d0d5c0beaaca0e42fbac50ec72dd3da4940778ab

    • SHA256

      8dffff5dcf24524447213dd02686c1d880c909134f73b9c65c0c8e0a64e9b091

    • SHA512

      e4be0b88d5444633bf2b2282ac72cc0054e2ac76a3ee690136a0dcff06e5ee9a92b2f2148eb1109652f7c3faab13f2e9f92f49e55904383420b2da5de0ef6b95

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Drops startup file

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks