General

  • Target

    29761cea6322ff4d985807bd6367ccd0.exe

  • Size

    37KB

  • Sample

    220327-tx3d5aefcn

  • MD5

    29761cea6322ff4d985807bd6367ccd0

  • SHA1

    c66cea52ca72cc85344a55f872a1b77fad4e895b

  • SHA256

    877968fc395c36225759ca3a735c35ee708a1be05b23b35c8efa8c7b8ef86061

  • SHA512

    fad86ad9faf1357259386344ac5e7b047c09dd75be017c2bfd907ba6c8c0e2a98a3102881cbba9c71f2c1259e2a72b0146be16137af3618cc675d08d9f31852e

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

Bot

C2

94.244.28.246:31280

Mutex

88f496bc65b64e4436a26a2698687f66

Attributes
  • reg_key

    88f496bc65b64e4436a26a2698687f66

  • splitter

    |'|'|

Targets

    • Target

      29761cea6322ff4d985807bd6367ccd0.exe

    • Size

      37KB

    • MD5

      29761cea6322ff4d985807bd6367ccd0

    • SHA1

      c66cea52ca72cc85344a55f872a1b77fad4e895b

    • SHA256

      877968fc395c36225759ca3a735c35ee708a1be05b23b35c8efa8c7b8ef86061

    • SHA512

      fad86ad9faf1357259386344ac5e7b047c09dd75be017c2bfd907ba6c8c0e2a98a3102881cbba9c71f2c1259e2a72b0146be16137af3618cc675d08d9f31852e

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Drops startup file

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks