General

  • Target

    a64e20b9532a8657759de7b8a59ade56.exe

  • Size

    37KB

  • Sample

    211226-djgbqsbbb3

  • MD5

    a64e20b9532a8657759de7b8a59ade56

  • SHA1

    a2a7ac6eee62c39d1f7af01a0ec5d9fd3303b32d

  • SHA256

    ab4d6a82cafc92825a0b88183325855f0c44920da970b42c949d5d5ffdcc0585

  • SHA512

    e5280a5982fe95c0d118fe56271ecb64f7453b2d5ee2b993bedb725eea7eae01ee535773d98ef128723d3f90fdadab051302eb8d1447431181e6f95fcae473a1

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

FFF

C2

8.tcp.ngrok.io:11308

Mutex

6f7a15d185b84f9da2e68b7b97fe916f

Attributes
  • reg_key

    6f7a15d185b84f9da2e68b7b97fe916f

  • splitter

    |'|'|

Targets

    • Target

      a64e20b9532a8657759de7b8a59ade56.exe

    • Size

      37KB

    • MD5

      a64e20b9532a8657759de7b8a59ade56

    • SHA1

      a2a7ac6eee62c39d1f7af01a0ec5d9fd3303b32d

    • SHA256

      ab4d6a82cafc92825a0b88183325855f0c44920da970b42c949d5d5ffdcc0585

    • SHA512

      e5280a5982fe95c0d118fe56271ecb64f7453b2d5ee2b993bedb725eea7eae01ee535773d98ef128723d3f90fdadab051302eb8d1447431181e6f95fcae473a1

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Drops startup file

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks