General

  • Target

    b1124ee47ce6a5bb4750b45d1d93f0c740ebda59fca7f1ee5b3d17ea2613d786

  • Size

    29KB

  • Sample

    220201-p3xzdaheaq

  • MD5

    a99137353ba10ea6308a00dbf9010dd1

  • SHA1

    7ed1334e8c33518e941ae230e0ed2cb1c94b4b53

  • SHA256

    b1124ee47ce6a5bb4750b45d1d93f0c740ebda59fca7f1ee5b3d17ea2613d786

  • SHA512

    563b320037609b4629bf5e584860e0a1f44c78c4696cd5befd2ba3985a672f6fa140302457c77c360439052f254000e7baabd0c7079204806fba0ebe067d7855

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

Person

C2

127.0.0.1:456

Mutex

dae31c02cb06222e776b9ccb9207edb1

Attributes
  • reg_key

    dae31c02cb06222e776b9ccb9207edb1

  • splitter

    |'|'|

Targets

    • Target

      b1124ee47ce6a5bb4750b45d1d93f0c740ebda59fca7f1ee5b3d17ea2613d786

    • Size

      29KB

    • MD5

      a99137353ba10ea6308a00dbf9010dd1

    • SHA1

      7ed1334e8c33518e941ae230e0ed2cb1c94b4b53

    • SHA256

      b1124ee47ce6a5bb4750b45d1d93f0c740ebda59fca7f1ee5b3d17ea2613d786

    • SHA512

      563b320037609b4629bf5e584860e0a1f44c78c4696cd5befd2ba3985a672f6fa140302457c77c360439052f254000e7baabd0c7079204806fba0ebe067d7855

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks