General

  • Target

    e01df4c5286089fb07206d0c3b7c245b5321a88fb9e19e413ca431608a0e7e84.exe

  • Size

    5.2MB

  • Sample

    240522-rywa4aee59

  • MD5

    4b33f2982aa4df81f65b713a7e398b3c

  • SHA1

    630b0be15443733a06412b072441ec00075e2f83

  • SHA256

    e01df4c5286089fb07206d0c3b7c245b5321a88fb9e19e413ca431608a0e7e84

  • SHA512

    7efceddfe0d85ea082650d47e3897dd35b3117154fa20b391f2db8626bcb2a3ba04bb0ae3e7efff9fb5585c4c95262f0669c7aa72ff322a8138cb35d8d841205

  • SSDEEP

    98304:Oh9o1ezhQcSZcOb+sX1ZvbeG4Z0FGRABTgtse6vzovknQp:Oh9hhQcERCsXDjfZkJMQp

Malware Config

Extracted

Family

njrat

Version

Platinum

Botnet

HacKed

C2

127.0.0.1:8848

Mutex

SecurityHealthService.exe

Attributes
  • reg_key

    SecurityHealthService.exe

  • splitter

    |Ghost|

Targets

    • Target

      e01df4c5286089fb07206d0c3b7c245b5321a88fb9e19e413ca431608a0e7e84.exe

    • Size

      5.2MB

    • MD5

      4b33f2982aa4df81f65b713a7e398b3c

    • SHA1

      630b0be15443733a06412b072441ec00075e2f83

    • SHA256

      e01df4c5286089fb07206d0c3b7c245b5321a88fb9e19e413ca431608a0e7e84

    • SHA512

      7efceddfe0d85ea082650d47e3897dd35b3117154fa20b391f2db8626bcb2a3ba04bb0ae3e7efff9fb5585c4c95262f0669c7aa72ff322a8138cb35d8d841205

    • SSDEEP

      98304:Oh9o1ezhQcSZcOb+sX1ZvbeG4Z0FGRABTgtse6vzovknQp:Oh9hhQcERCsXDjfZkJMQp

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks