General

  • Target

    253dc3c343cc4d87556dfd992f69f345d0ad0fe932dce42a4231f0533c75a0a4

  • Size

    9.0MB

  • Sample

    240523-svmefsff6z

  • MD5

    8e575057308494a02213dd094240048f

  • SHA1

    e14cb5b49926f48417fd3b3ce55282c20f0e2f41

  • SHA256

    253dc3c343cc4d87556dfd992f69f345d0ad0fe932dce42a4231f0533c75a0a4

  • SHA512

    e50a74e824d4e1050893b4d19f63ce4298a0679d982d42b3a49e74fb6fa1664f29e26e24738263aca364a3bffa9659caa98149147a3bb1d2ca37f42a531db3ea

  • SSDEEP

    196608:Y0jlDwGcsAgejtcGfcY3gtAXSdyowjcOSP9FtCNb:1k3meBcGfdrSNm47CNb

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

icpanel.hackcrack.io:40544

Mutex

Windows Explorer

Attributes
  • reg_key

    Windows Explorer

  • splitter

    |'|'|

Targets

    • Target

      253dc3c343cc4d87556dfd992f69f345d0ad0fe932dce42a4231f0533c75a0a4

    • Size

      9.0MB

    • MD5

      8e575057308494a02213dd094240048f

    • SHA1

      e14cb5b49926f48417fd3b3ce55282c20f0e2f41

    • SHA256

      253dc3c343cc4d87556dfd992f69f345d0ad0fe932dce42a4231f0533c75a0a4

    • SHA512

      e50a74e824d4e1050893b4d19f63ce4298a0679d982d42b3a49e74fb6fa1664f29e26e24738263aca364a3bffa9659caa98149147a3bb1d2ca37f42a531db3ea

    • SSDEEP

      196608:Y0jlDwGcsAgejtcGfcY3gtAXSdyowjcOSP9FtCNb:1k3meBcGfdrSNm47CNb

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

2
T1059

PowerShell

2
T1059.001

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks