General

  • Target

    83B1180E8794A4D719586D4F5FE237B37167EF93C186D.exe

  • Size

    355KB

  • Sample

    211127-wjkm9sfge4

  • MD5

    22f26e034985e150cdeb214492905fd4

  • SHA1

    08d5a4de12a85dce3aada80308274a87cc1a4195

  • SHA256

    83b1180e8794a4d719586d4f5fe237b37167ef93c186d3c0976a70d39541c72f

  • SHA512

    2a56fa454a0b90c0162b01be37d1441e80968babce7a065851efc4b1d8aeb76fdf6df1cae967032e925cc3516f44045d37f71acb29aeefc2e15b4c11db628007

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

1

C2

4.tcp.ngrok.io:11271

Mutex

4e889e7da72189e24bc725ec5f51224f

Attributes
  • reg_key

    4e889e7da72189e24bc725ec5f51224f

  • splitter

    |'|'|

Targets

    • Target

      83B1180E8794A4D719586D4F5FE237B37167EF93C186D.exe

    • Size

      355KB

    • MD5

      22f26e034985e150cdeb214492905fd4

    • SHA1

      08d5a4de12a85dce3aada80308274a87cc1a4195

    • SHA256

      83b1180e8794a4d719586d4f5fe237b37167ef93c186d3c0976a70d39541c72f

    • SHA512

      2a56fa454a0b90c0162b01be37d1441e80968babce7a065851efc4b1d8aeb76fdf6df1cae967032e925cc3516f44045d37f71acb29aeefc2e15b4c11db628007

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Stops running service(s)

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops startup file

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

MITRE ATT&CK Enterprise v6

Tasks