General

  • Target

    461f9398938a1c24fc0cfc2b350b8f2f707f228f3970181940a028663acb8da2

  • Size

    3.0MB

  • Sample

    210924-gsmrnagab4

  • MD5

    8a060daac1e73524a227875e5da6eb3d

  • SHA1

    9cd8730422dc2553e028828feb370341da702061

  • SHA256

    461f9398938a1c24fc0cfc2b350b8f2f707f228f3970181940a028663acb8da2

  • SHA512

    9fee328d96c2c2df6bd9a37c835dd7272215f0952479d56f09d0371375bc758388c96a598319e6e11a3673e270738794177ef0ca9b8b817274b3d5d65eab0d87

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

lightcf.ddns.net:1177

Mutex

f20acdfb6b0a6c02ffcee135dec9d57c

Attributes
  • reg_key

    f20acdfb6b0a6c02ffcee135dec9d57c

  • splitter

    |'|'|

Targets

    • Target

      461f9398938a1c24fc0cfc2b350b8f2f707f228f3970181940a028663acb8da2

    • Size

      3.0MB

    • MD5

      8a060daac1e73524a227875e5da6eb3d

    • SHA1

      9cd8730422dc2553e028828feb370341da702061

    • SHA256

      461f9398938a1c24fc0cfc2b350b8f2f707f228f3970181940a028663acb8da2

    • SHA512

      9fee328d96c2c2df6bd9a37c835dd7272215f0952479d56f09d0371375bc758388c96a598319e6e11a3673e270738794177ef0ca9b8b817274b3d5d65eab0d87

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

2
T1112

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Tasks