Куда я попал?
SECURITM это SGRC система, ? автоматизирующая процессы в службах информационной безопасности. SECURITM помогает построить и управлять ИСПДн, КИИ, ГИС, СМИБ/СУИБ, банковскими системами защиты.
А еще SECURITM это место для обмена опытом и наработками для служб безопасности.

njRAT

njRAT is a remote access tool (RAT) that was first observed in 2012. It has been used by threat actors in the Middle East.(Citation: Fidelis njRAT June 2013)
ID: S0385
Associated Software: LV Bladabindi Njw0rm
Type: MALWARE
Platforms: Windows
Version: 1.4
Created: 04 Jun 2019
Last Modified: 16 Sep 2022

Associated Software Descriptions

Name Description
LV (Citation: Fidelis njRAT June 2013)
Bladabindi (Citation: Fidelis njRAT June 2013)(Citation: Trend Micro njRAT 2018)
Njw0rm Some sources have discussed Njw0rm as a later variant of njRAT, where Njw0rm adds the ability to spread via removable devices such as USB drives.(Citation: FireEye Njw0rm Aug 2013) Other sources contain that functionality in their description of njRAT itself.(Citation: Fidelis njRAT June 2013)(Citation: Trend Micro njRAT 2018)

Techniques Used

Domain ID Name Use
Enterprise T1071 .001 Application Layer Protocol: Web Protocols

njRAT has used HTTP for C2 communications.(Citation: Trend Micro njRAT 2018)

Enterprise T1547 .001 Boot or Logon Autostart Execution: Registry Run Keys / Startup Folder

njRAT has added persistence via the Registry key HKCU\Software\Microsoft\CurrentVersion\Run\ and dropped a shortcut in %STARTUP%.(Citation: Fidelis njRAT June 2013)(Citation: Trend Micro njRAT 2018)

Enterprise T1059 .001 Command and Scripting Interpreter: PowerShell

njRAT has executed PowerShell commands via auto-run registry key persistence.(Citation: Trend Micro njRAT 2018)

.003 Command and Scripting Interpreter: Windows Command Shell

njRAT can launch a command shell interface for executing commands.(Citation: Fidelis njRAT June 2013)

Enterprise T1555 .003 Credentials from Password Stores: Credentials from Web Browsers

njRAT has a module that steals passwords saved in victim web browsers.(Citation: Fidelis njRAT June 2013)(Citation: Trend Micro njRAT 2018)(Citation: Citizen Lab Group5)

Enterprise T1132 .001 Data Encoding: Standard Encoding

njRAT uses Base64 encoding for C2 traffic.(Citation: Fidelis njRAT June 2013)

Enterprise T1568 .001 Dynamic Resolution: Fast Flux DNS

njRAT has used a fast flux DNS for C2 IP resolution.(Citation: Trend Micro njRAT 2018)

Enterprise T1562 .004 Impair Defenses: Disable or Modify System Firewall

njRAT has modified the Windows firewall to allow itself to communicate through the firewall.(Citation: Fidelis njRAT June 2013)(Citation: Trend Micro njRAT 2018)

Enterprise T1070 .004 Indicator Removal: File Deletion

njRAT is capable of deleting files.(Citation: Fidelis njRAT June 2013)(Citation: Trend Micro njRAT 2018)

.009 Indicator Removal: Clear Persistence

njRAT is capable of manipulating and deleting registry keys, including those used for persistence.(Citation: Trend Micro njRAT 2018)

Enterprise T1056 .001 Input Capture: Keylogging

njRAT is capable of logging keystrokes.(Citation: Fidelis njRAT June 2013)(Citation: Trend Micro njRAT 2018)(Citation: Citizen Lab Group5)

Enterprise T1027 .004 Obfuscated Files or Information: Compile After Delivery

njRAT has used AutoIt to compile the payload and main script into a single executable after delivery.(Citation: Trend Micro njRAT 2018)

Enterprise T1021 .001 Remote Services: Remote Desktop Protocol

njRAT has a module for performing remote desktop access.(Citation: Fidelis njRAT June 2013)

Groups That Use This Software

ID Name References
G0134 Transparent Tribe

(Citation: Proofpoint Operation Transparent Tribe March 2016)

G0043 Group5

(Citation: Citizen Lab Group5)

(Citation: ESET Operation Spalax Jan 2021)

G0143 Aquatic Panda

(Citation: CrowdStrike AQUATIC PANDA December 2021)

G0096 APT41

(Citation: FireEye APT41 Aug 2019)

G0140 LazyScripter

(Citation: MalwareBytes LazyScripter Feb 2021)

G0078 Gorgon Group

(Citation: Unit 42 Gorgon Group Aug 2018)

Мы используем cookie-файлы, чтобы получить статистику, которая помогает нам улучшить сервис для вас с целью персонализации сервисов и предложений. Вы может прочитать подробнее о cookie-файлах или изменить настройки браузера. Продолжая пользоваться сайтом, вы даёте согласие на использование ваших cookie-файлов и соглашаетесь с Политикой обработки персональных данных.