

Rewterz Threat Alert – Qakbot (Qbot) Malware – Active IOCs
July 11, 2022
Rewterz Threat Alert – IcedID banking Trojan – Active IOCs
July 11, 2022
Rewterz Threat Alert – Qakbot (Qbot) Malware – Active IOCs
July 11, 2022
Rewterz Threat Alert – IcedID banking Trojan – Active IOCs
July 11, 2022Severity
Medium
Analysis Summary
NjRat is a Remote Access Trojan, which is found leveraging Pastebin to deliver a second-stage payload after initial infection. There are multiple versions of the secondary payload used, ranging from base64 encoded version, hexadecimal, JSON data format, compressed blobs, and also plain text data with malicious URLs embedded within. This is done in order to evade detection by security products and increase the possibility of operating unnoticed. njRat is developed in .NET framework and is able to hijack the functions of a compromised machine remotely, including taking screenshots, exfiltrating data, keylogging, and killing processes such as antivirus programs, while also connecting the machine to a botnet. RAT was also found abusing Windows API functions such as Windows API calls such as GetKeyboardState(), GetAsynckeyState(), MapVirtualKey() for keylogging, and data theft. It was also discovered downloading web scraping tools such as “proxy scrapper” in order to extract large amounts of data via proxies
Impact
- Unauthorized Access
Indicators of Compromise
MD5
- cbfa2e4458747eecb05c8813a94700b2
- 6d192d5f2ea6d76de5075c351412fca6
SHA-256
- bf8b455cc351263446a8a1afc1f2461d2cbcfca273aaa6be24c22afacd6f281a
- e3c93ec9753c8c2c8d2276a99c34b3fe01bcca2b40b799c573ec9b459b29424f
SHA-1
- 77ace1902d0fb55a916fd825a24bd4bfa2527cf4
- 284c4d0bee3142b3b4cbef247076ec00cc390000
Remediation
- Block all threat indicators at your respective controls.
- Search for IOCs in your environment.