General

  • Target

    Server.exe

  • Size

    36KB

  • Sample

    220612-szvavsfahk

  • MD5

    7d7c8113cb04320f4dcf35a3c0249c7f

  • SHA1

    46c5ab4281ce97e99b2b77166f481d0e8aee08bb

  • SHA256

    593c6b4b7701ca3bd566f8871686f8108293971125305e71f7679751faa7af83

  • SHA512

    0dbb66b036e0410960a3cd698aaebbd0283713ca4ac41c8eb67484bfaf8168b46fd3581997da817cbcce1e762d4519bbf6e29ff053be222e096d1c93c263dccf

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

HacKed

C2

4.tcp.eu.ngrok.io:17260

Mutex

4c319362419eb0d3496d957c6a5b25af

Attributes
  • reg_key

    4c319362419eb0d3496d957c6a5b25af

  • splitter

    |'|'|

Targets

    • Target

      Server.exe

    • Size

      36KB

    • MD5

      7d7c8113cb04320f4dcf35a3c0249c7f

    • SHA1

      46c5ab4281ce97e99b2b77166f481d0e8aee08bb

    • SHA256

      593c6b4b7701ca3bd566f8871686f8108293971125305e71f7679751faa7af83

    • SHA512

      0dbb66b036e0410960a3cd698aaebbd0283713ca4ac41c8eb67484bfaf8168b46fd3581997da817cbcce1e762d4519bbf6e29ff053be222e096d1c93c263dccf

    • Detect Neshta Payload

    • Modifies system executable filetype association

    • Neshta

      Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

      suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

    • suricata: ET MALWARE njrat ver 0.7d Malware CnC Callback (Capture)

      suricata: ET MALWARE njrat ver 0.7d Malware CnC Callback (Capture)

    • suricata: ET MALWARE njrat ver 0.7d Malware CnC Callback (Remote Desktop)

      suricata: ET MALWARE njrat ver 0.7d Malware CnC Callback (Remote Desktop)

    • suricata: ET MALWARE njrat ver 0.7d Malware CnC Callback Response (Get Passwords)

      suricata: ET MALWARE njrat ver 0.7d Malware CnC Callback Response (Get Passwords)

    • suricata: ET MALWARE njrat ver 0.7d Malware CnC Callback Response (Remote Desktop)

      suricata: ET MALWARE njrat ver 0.7d Malware CnC Callback Response (Remote Desktop)

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Change Default File Association

1
T1042

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Collection

Data from Local System

1
T1005

Tasks