General

  • Target

    2a90afb703f7d1a880bde838ed5b3f1fe0f3d181c73ecd310334ead008a311a7

  • Size

    81KB

  • Sample

    231215-sesljaddgp

  • MD5

    fcdc00c2ffbba2c3d8542caae869b26a

  • SHA1

    001477818c29be49b4dcc903127ee2e55b140e0a

  • SHA256

    2a90afb703f7d1a880bde838ed5b3f1fe0f3d181c73ecd310334ead008a311a7

  • SHA512

    989cc00b0508715649febe386b0f6d7d3fa31abf8b75c2322ff0c752e0547a079fc58825025882ddba4c228596edf727fbbe72fb44ef51986ab83f945e571213

  • SSDEEP

    384:FgaIiupjtD+P3V+y0bjyvGtHpcsu2DJrAF+rMRTyN/0L+EcoinblneHQM3epzXyi:ehmV10bjyvGtyt2NrM+rMRa8NuoWt

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

aboba

C2

hotels-nursery.gl.at.ply.gg:44966

Mutex

abf5c2a945ee5ef70b809a60e3819e22

Attributes
  • reg_key

    abf5c2a945ee5ef70b809a60e3819e22

  • splitter

    |'|'|

Targets

    • Target

      2a90afb703f7d1a880bde838ed5b3f1fe0f3d181c73ecd310334ead008a311a7

    • Size

      81KB

    • MD5

      fcdc00c2ffbba2c3d8542caae869b26a

    • SHA1

      001477818c29be49b4dcc903127ee2e55b140e0a

    • SHA256

      2a90afb703f7d1a880bde838ed5b3f1fe0f3d181c73ecd310334ead008a311a7

    • SHA512

      989cc00b0508715649febe386b0f6d7d3fa31abf8b75c2322ff0c752e0547a079fc58825025882ddba4c228596edf727fbbe72fb44ef51986ab83f945e571213

    • SSDEEP

      384:FgaIiupjtD+P3V+y0bjyvGtHpcsu2DJrAF+rMRTyN/0L+EcoinblneHQM3epzXyi:ehmV10bjyvGtyt2NrM+rMRa8NuoWt

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks