General

  • Target

    95befa67c420eb37d133fcf1ce4bdc39ff9d2fd95a3c5fc89b4e56d9ede531d7

  • Size

    37KB

  • Sample

    220520-1yy7eshfcj

  • MD5

    93df2479d697793609905a12e13f406e

  • SHA1

    b1342b99d33df4a7e2436db2022f6e8905447624

  • SHA256

    95befa67c420eb37d133fcf1ce4bdc39ff9d2fd95a3c5fc89b4e56d9ede531d7

  • SHA512

    00e931a941a2758cf5f18d90a5c0ced8a9e69f631df2d2d18f608018eccd02c5e424b92f59a818e0bf8df35668a8b7650377e963a98f621ca4e60335e2a1d97a

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

HacKed

C2

213.159.212.162:5050

Mutex

77490a0177a666b19daaad9141745c74

Attributes
  • reg_key

    77490a0177a666b19daaad9141745c74

  • splitter

    |'|'|

Targets

    • Target

      95befa67c420eb37d133fcf1ce4bdc39ff9d2fd95a3c5fc89b4e56d9ede531d7

    • Size

      37KB

    • MD5

      93df2479d697793609905a12e13f406e

    • SHA1

      b1342b99d33df4a7e2436db2022f6e8905447624

    • SHA256

      95befa67c420eb37d133fcf1ce4bdc39ff9d2fd95a3c5fc89b4e56d9ede531d7

    • SHA512

      00e931a941a2758cf5f18d90a5c0ced8a9e69f631df2d2d18f608018eccd02c5e424b92f59a818e0bf8df35668a8b7650377e963a98f621ca4e60335e2a1d97a

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks