General

  • Target

    Mystery_Spoofer.exe

  • Size

    1.1MB

  • Sample

    220928-t8d6nshfhj

  • MD5

    f4169900047993944662a486d3a8ca34

  • SHA1

    9be30fd214ec41b8f97169e270d4f63e44690808

  • SHA256

    a7a2d404968fdc9586430de3cc202457ceea41c2eab0bc3d854473f05f9e528b

  • SHA512

    6a51b9050d16ed50f222401dde7972165b1c7ef69ecd1ef5346f06d6ee36499366e91be5f783d6eb0ce6535cb8847422a02795bc1008204ff3f03ccf0d6bce40

  • SSDEEP

    12288:IZCK+TS9sInf8LIDJlXmYcDWa/pPdqC2MOTdo4tXwZ4FqhWhO9T:IqD3LirSRt5OuOAqF

Malware Config

Extracted

Family

njrat

Version

v4.0

Botnet

try09

C2

microsoft-window.servehttp.com:6552

Mutex

Windows

Attributes
  • reg_key

    Windows

  • splitter

    |-F-|

Targets

    • Target

      Mystery_Spoofer.exe

    • Size

      1.1MB

    • MD5

      f4169900047993944662a486d3a8ca34

    • SHA1

      9be30fd214ec41b8f97169e270d4f63e44690808

    • SHA256

      a7a2d404968fdc9586430de3cc202457ceea41c2eab0bc3d854473f05f9e528b

    • SHA512

      6a51b9050d16ed50f222401dde7972165b1c7ef69ecd1ef5346f06d6ee36499366e91be5f783d6eb0ce6535cb8847422a02795bc1008204ff3f03ccf0d6bce40

    • SSDEEP

      12288:IZCK+TS9sInf8LIDJlXmYcDWa/pPdqC2MOTdo4tXwZ4FqhWhO9T:IqD3LirSRt5OuOAqF

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Modifies Windows Defender Real-time Protection settings

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Async RAT payload

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Hidden Files and Directories

1
T1158

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Hidden Files and Directories

1
T1158

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Command and Control

Web Service

1
T1102

Tasks