General

  • Target

    6bdf6b0301c26b172abb7f55c3f3cf2070671314bcd3b0829187ef326902227f

  • Size

    213KB

  • Sample

    240523-2q8lkacb29

  • MD5

    24b77146a7c809ba5df8a37f19b68076

  • SHA1

    a799ed58e846ce84a480c0d84fc6771364a6d315

  • SHA256

    6bdf6b0301c26b172abb7f55c3f3cf2070671314bcd3b0829187ef326902227f

  • SHA512

    83f82905f94b67a5b736340385613236f561449bf42f38ff21f4d181cbb94858606821bfb70c9e60fc6b96465a2c486c5f12185bf59bda8ee6e3af0fb00fcf61

  • SSDEEP

    1536:muY/1ETEI+0XKRJRWevsJwcivfhmwXmMUAAAAAMA:hYtETNKRCeJNhDWMUAAAAAMA

Score
10/10

Malware Config

Extracted

Family

njrat

Version

v2.0

Botnet

HacKed

C2

127.0.0.1:1528

Mutex

Windows

Attributes
  • reg_key

    Windows

  • splitter

    |-F-|

Targets

    • Target

      6bdf6b0301c26b172abb7f55c3f3cf2070671314bcd3b0829187ef326902227f

    • Size

      213KB

    • MD5

      24b77146a7c809ba5df8a37f19b68076

    • SHA1

      a799ed58e846ce84a480c0d84fc6771364a6d315

    • SHA256

      6bdf6b0301c26b172abb7f55c3f3cf2070671314bcd3b0829187ef326902227f

    • SHA512

      83f82905f94b67a5b736340385613236f561449bf42f38ff21f4d181cbb94858606821bfb70c9e60fc6b96465a2c486c5f12185bf59bda8ee6e3af0fb00fcf61

    • SSDEEP

      1536:muY/1ETEI+0XKRJRWevsJwcivfhmwXmMUAAAAAMA:hYtETNKRCeJNhDWMUAAAAAMA

    Score
    10/10
    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Detects executables using attrib with suspicious attributes attributes

    • Detects file containing reversed ASEP Autorun registry keys

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks