General

  • Target

    NJRat.exe

  • Size

    31KB

  • Sample

    240303-jjj1hsfd4w

  • MD5

    29a37b6532a7acefa7580b826f23f6dd

  • SHA1

    a0f4f3a1c5e159b6e2dadaa6615c5e4eb762479f

  • SHA256

    7a84dd83f4f00cf0723b76a6a56587bdce6d57bd8024cc9c55565a442806cf69

  • SHA512

    a54e2b097ffdaa51d49339bd7d15d6e8770b02603e3c864a13e5945322e28eb2eebc32680c6ddddbad1d9a3001aa02e944b6cef86d4a260db7e4b50f67ac9818

  • SSDEEP

    768:64+64ZRzo+zxJ+lS7gqzZ5XvzpQmIDUu0ti69j:xM3/Bh1QVkvj

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

Geforce

C2

startitit2-23969.portmap.host:1604

Mutex

b9584a316aeb9ca9b31edd4db18381f5

Attributes
  • reg_key

    b9584a316aeb9ca9b31edd4db18381f5

  • splitter

    Y262SUCZ4UJJ

Targets

    • Target

      NJRat.exe

    • Size

      31KB

    • MD5

      29a37b6532a7acefa7580b826f23f6dd

    • SHA1

      a0f4f3a1c5e159b6e2dadaa6615c5e4eb762479f

    • SHA256

      7a84dd83f4f00cf0723b76a6a56587bdce6d57bd8024cc9c55565a442806cf69

    • SHA512

      a54e2b097ffdaa51d49339bd7d15d6e8770b02603e3c864a13e5945322e28eb2eebc32680c6ddddbad1d9a3001aa02e944b6cef86d4a260db7e4b50f67ac9818

    • SSDEEP

      768:64+64ZRzo+zxJ+lS7gqzZ5XvzpQmIDUu0ti69j:xM3/Bh1QVkvj

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Drops startup file

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Tasks