General

  • Target

    337723436c48fe8714dccace5fcb42e8e95df67cf62c4fb11e1e8f96c52198bd

  • Size

    222KB

  • Sample

    221022-mvb1tsced2

  • MD5

    bc1559403aa75ae85ee806f9ac29fa6a

  • SHA1

    89b5b9763d946c0e756d67040ef3410ba4ff2914

  • SHA256

    337723436c48fe8714dccace5fcb42e8e95df67cf62c4fb11e1e8f96c52198bd

  • SHA512

    d666d0adf1baf7f815ac9d2012b5047c88aa50acb4e8fe8529d5e78afc1d3a8a5ede19cd49fa697441a06b9399593ed4d3ab100daaccbd717331a01e1ad8f9a0

  • SSDEEP

    3072:0/OMHqrk8puPS9fUYFs2YoTYeu+SwepQnG0wQUNa5GDOixwn6ZaThFUccC:kkDpsc5PneNNxweihW

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

HacK

C2

samuli.ddns.net:80

Mutex

93f19dda2412c86ad7520ba4198f39a0

Attributes
  • reg_key

    93f19dda2412c86ad7520ba4198f39a0

  • splitter

    |'|'|

Targets

    • Target

      337723436c48fe8714dccace5fcb42e8e95df67cf62c4fb11e1e8f96c52198bd

    • Size

      222KB

    • MD5

      bc1559403aa75ae85ee806f9ac29fa6a

    • SHA1

      89b5b9763d946c0e756d67040ef3410ba4ff2914

    • SHA256

      337723436c48fe8714dccace5fcb42e8e95df67cf62c4fb11e1e8f96c52198bd

    • SHA512

      d666d0adf1baf7f815ac9d2012b5047c88aa50acb4e8fe8529d5e78afc1d3a8a5ede19cd49fa697441a06b9399593ed4d3ab100daaccbd717331a01e1ad8f9a0

    • SSDEEP

      3072:0/OMHqrk8puPS9fUYFs2YoTYeu+SwepQnG0wQUNa5GDOixwn6ZaThFUccC:kkDpsc5PneNNxweihW

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Drops startup file

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks