General

  • Target

    Client.exe

  • Size

    31KB

  • Sample

    240215-qh9m4sgb8v

  • MD5

    ae6157924ef21b5c57f904a2fa44eed9

  • SHA1

    58c369ec7399bb91e9253efed30e722fdd287a1e

  • SHA256

    3792524100bb9e7468dad52bbdd3a84175effa0cceb78dea77cefe46ffc2e4b2

  • SHA512

    c62d889bd493709e3419af1813a7befa895f721acdde9af733209bfb803f30a57c02102ad02ea186dafab6b609c5ffa86fe1542841bc45df1bd55aa7690f8331

  • SSDEEP

    768:MC9K6MpN/BizxNOZBs9RSLJFTvTJQmIDUu0tiBhj:D7gUczJtQVk+j

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

Update

C2

llllllllllllllllllllllllllll.site:2222

Mutex

b776413e4d59521efc868682834c8333

Attributes
  • reg_key

    b776413e4d59521efc868682834c8333

  • splitter

    Y262SUCZ4UJJ

Targets

    • Target

      Client.exe

    • Size

      31KB

    • MD5

      ae6157924ef21b5c57f904a2fa44eed9

    • SHA1

      58c369ec7399bb91e9253efed30e722fdd287a1e

    • SHA256

      3792524100bb9e7468dad52bbdd3a84175effa0cceb78dea77cefe46ffc2e4b2

    • SHA512

      c62d889bd493709e3419af1813a7befa895f721acdde9af733209bfb803f30a57c02102ad02ea186dafab6b609c5ffa86fe1542841bc45df1bd55aa7690f8331

    • SSDEEP

      768:MC9K6MpN/BizxNOZBs9RSLJFTvTJQmIDUu0tiBhj:D7gUczJtQVk+j

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks