General

  • Target

    4b296c56dac1277051eca84cabf8b6232efa522fd25a50fed95e840c098d324e

  • Size

    1MB

  • Sample

    210930-jypvbahahp

  • MD5

    a2f35e38f6b100b91d0ddab680538d39

  • SHA1

    1c81b383748ec30678d96c3aea78fbd08fbbb923

  • SHA256

    4b296c56dac1277051eca84cabf8b6232efa522fd25a50fed95e840c098d324e

  • SHA512

    84ed35e114e7391f543f5f1eedde59f7bfc05117d96c7ad299ba54828097bc4c5abc6488cd0eaae971a7c09792e510c66b52cff842be992f0bc1aaac1639f615

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

HacKed

C2

91.213.44.57:9

Mutex

f227f14b70512c480fba70d41029f780

Attributes
  • reg_key

    f227f14b70512c480fba70d41029f780

  • splitter

    |'|'|

Targets

    • Target

      4b296c56dac1277051eca84cabf8b6232efa522fd25a50fed95e840c098d324e

    • Size

      1MB

    • MD5

      a2f35e38f6b100b91d0ddab680538d39

    • SHA1

      1c81b383748ec30678d96c3aea78fbd08fbbb923

    • SHA256

      4b296c56dac1277051eca84cabf8b6232efa522fd25a50fed95e840c098d324e

    • SHA512

      84ed35e114e7391f543f5f1eedde59f7bfc05117d96c7ad299ba54828097bc4c5abc6488cd0eaae971a7c09792e510c66b52cff842be992f0bc1aaac1639f615

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Drops startup file

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • autoit_exe

      AutoIT scripts compiled to PE executables.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks