General

  • Target

    Bloxstrap2.5.4.exe

  • Size

    7.7MB

  • Sample

    240703-w4793atele

  • MD5

    393747f1c94ba4d1477ef2384f975c75

  • SHA1

    ecb4096d26b9de3643318c449ab57505cd280508

  • SHA256

    cd220a2e6e168adf45b8d5978e0e2fffd06b2daaba923251bb0a1f49596bbdb4

  • SHA512

    46639921127c58a5a0d8f600363bbf1c4c3756324e75dc5e92a843ff3101c300eb913227be4ed7e8b22461c636328c08f4ea2c2b93bdddb4566c98d616259621

  • SSDEEP

    98304:vd5DZNd5DSd5DxTsed5D2ZT00UuOYoHwfLk3vSmaR0+Mc4AN0edaAHDfysrTlb:Z+sdtObAbN0Y

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

HacKed

C2

178.78.19.238:1337

Mutex

f49640ef813b0d20acc558ecf16a0221

Attributes
  • reg_key

    f49640ef813b0d20acc558ecf16a0221

  • splitter

    |'|'|

Targets

    • Target

      Bloxstrap2.5.4.exe

    • Size

      7.7MB

    • MD5

      393747f1c94ba4d1477ef2384f975c75

    • SHA1

      ecb4096d26b9de3643318c449ab57505cd280508

    • SHA256

      cd220a2e6e168adf45b8d5978e0e2fffd06b2daaba923251bb0a1f49596bbdb4

    • SHA512

      46639921127c58a5a0d8f600363bbf1c4c3756324e75dc5e92a843ff3101c300eb913227be4ed7e8b22461c636328c08f4ea2c2b93bdddb4566c98d616259621

    • SSDEEP

      98304:vd5DZNd5DSd5DxTsed5D2ZT00UuOYoHwfLk3vSmaR0+Mc4AN0edaAHDfysrTlb:Z+sdtObAbN0Y

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks