General

  • Target

    3d23047d00544b251210814d5404dd45d8fd7b86b0e7e36320057388aa5e6c11

  • Size

    23KB

  • Sample

    220703-ep4vnaefdl

  • MD5

    ae6580de80622ab8f17ec97fbd077b56

  • SHA1

    6b8298bcf68fba4c8fd14bb8879e32022beab6cb

  • SHA256

    3d23047d00544b251210814d5404dd45d8fd7b86b0e7e36320057388aa5e6c11

  • SHA512

    15d8b03d5ee7aadb60805a5e225962cb26d7aab41a1e67879e3e497c4567ae6b9fd5b7c36506aff7c5c5a3faacc994bc29c723cbf7597e0e04318dfd14444a7a

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

Hacked

C2

microsoft171.duckdns.org:1337

Mutex

ca01d4d3802379411c71a0ad552be90b

Attributes
  • reg_key

    ca01d4d3802379411c71a0ad552be90b

  • splitter

    |'|'|

Targets

    • Target

      3d23047d00544b251210814d5404dd45d8fd7b86b0e7e36320057388aa5e6c11

    • Size

      23KB

    • MD5

      ae6580de80622ab8f17ec97fbd077b56

    • SHA1

      6b8298bcf68fba4c8fd14bb8879e32022beab6cb

    • SHA256

      3d23047d00544b251210814d5404dd45d8fd7b86b0e7e36320057388aa5e6c11

    • SHA512

      15d8b03d5ee7aadb60805a5e225962cb26d7aab41a1e67879e3e497c4567ae6b9fd5b7c36506aff7c5c5a3faacc994bc29c723cbf7597e0e04318dfd14444a7a

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

      suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks