General

  • Target

    e981ef67974d92e71149c2d4a15deae7459df117b7619c7ea4d9b581da0b42d0

  • Size

    37KB

  • Sample

    220520-3zxfbscffj

  • MD5

    dc30bf9e8cb09779d323ee38d22b1899

  • SHA1

    f71fcca1a7261ab6976d584b9cac2bcacef78634

  • SHA256

    e981ef67974d92e71149c2d4a15deae7459df117b7619c7ea4d9b581da0b42d0

  • SHA512

    c3df01f37a4e82c528a8b7ecf9cc20796af92a18b2cd8c684e7700b9df8069fc159c6a37a3717aa71568a4ff2911d5a0866b7eea490cca75e8909121a3210673

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

HacKed

C2

192.168.0.14:5552

Mutex

1f944304fc89b1ac93b5268ff3ea2fff

Attributes
  • reg_key

    1f944304fc89b1ac93b5268ff3ea2fff

  • splitter

    |'|'|

Targets

    • Target

      e981ef67974d92e71149c2d4a15deae7459df117b7619c7ea4d9b581da0b42d0

    • Size

      37KB

    • MD5

      dc30bf9e8cb09779d323ee38d22b1899

    • SHA1

      f71fcca1a7261ab6976d584b9cac2bcacef78634

    • SHA256

      e981ef67974d92e71149c2d4a15deae7459df117b7619c7ea4d9b581da0b42d0

    • SHA512

      c3df01f37a4e82c528a8b7ecf9cc20796af92a18b2cd8c684e7700b9df8069fc159c6a37a3717aa71568a4ff2911d5a0866b7eea490cca75e8909121a3210673

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks