General

  • Target

    b8b02e781ca3b049b61e31b5b3f508ac1ecffd335a6c6c83b7dbc1de88e69ed5

  • Size

    1.0MB

  • Sample

    220314-vysrracchk

  • MD5

    20917a3dd1b362aa03532d623fbb1622

  • SHA1

    b8102145d3937c2ad99f03dd9ee8da4478b0a4a4

  • SHA256

    b8b02e781ca3b049b61e31b5b3f508ac1ecffd335a6c6c83b7dbc1de88e69ed5

  • SHA512

    ce3a5d405be750e1706b8609b2fe391740af446205651f3a93fb5bf3f911ff83ae8af526f13fcefdde0c4a36873d4a04756b40779d1cb4525251aad0407175b8

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacK

C2

127.0.0.1:1234

Mutex

8a6179254fb2f1e73fe707c1a92f1876

Attributes
  • reg_key

    8a6179254fb2f1e73fe707c1a92f1876

  • splitter

    |'|'|

Targets

    • Target

      b8b02e781ca3b049b61e31b5b3f508ac1ecffd335a6c6c83b7dbc1de88e69ed5

    • Size

      1.0MB

    • MD5

      20917a3dd1b362aa03532d623fbb1622

    • SHA1

      b8102145d3937c2ad99f03dd9ee8da4478b0a4a4

    • SHA256

      b8b02e781ca3b049b61e31b5b3f508ac1ecffd335a6c6c83b7dbc1de88e69ed5

    • SHA512

      ce3a5d405be750e1706b8609b2fe391740af446205651f3a93fb5bf3f911ff83ae8af526f13fcefdde0c4a36873d4a04756b40779d1cb4525251aad0407175b8

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Nirsoft

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks