General

  • Target

    7c33f0d59d53070824a3ce5839e6c64271599de87270139bbeab275b8f753f0e

  • Size

    150KB

  • Sample

    221001-y5d4qafccp

  • MD5

    61a3e0eb6a7223a1efc176204a0b9590

  • SHA1

    acbb10fe3b27146bbb6098cc6332f2d6f487c485

  • SHA256

    7c33f0d59d53070824a3ce5839e6c64271599de87270139bbeab275b8f753f0e

  • SHA512

    9b82a609625bd608d9aa226d12bbd0dffd04be1f392d67a6b87ebb3d76e445ee911ac8d35c702abf5a5610edb58878a4b4e4811969f0b0907bd4b29d1aca211e

  • SSDEEP

    3072:JwLhY6pJZF4hz5UeR2djsZCgcxXJjX6wAfonA5B5zwEjoh8s:JMYcteR25RDjX6G20f

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

hosny20.no-ip.info:5552

Mutex

c1d096768422c2046b26ba3578e04398

Attributes
  • reg_key

    c1d096768422c2046b26ba3578e04398

  • splitter

    |'|'|

Targets

    • Target

      7c33f0d59d53070824a3ce5839e6c64271599de87270139bbeab275b8f753f0e

    • Size

      150KB

    • MD5

      61a3e0eb6a7223a1efc176204a0b9590

    • SHA1

      acbb10fe3b27146bbb6098cc6332f2d6f487c485

    • SHA256

      7c33f0d59d53070824a3ce5839e6c64271599de87270139bbeab275b8f753f0e

    • SHA512

      9b82a609625bd608d9aa226d12bbd0dffd04be1f392d67a6b87ebb3d76e445ee911ac8d35c702abf5a5610edb58878a4b4e4811969f0b0907bd4b29d1aca211e

    • SSDEEP

      3072:JwLhY6pJZF4hz5UeR2djsZCgcxXJjX6wAfonA5B5zwEjoh8s:JMYcteR25RDjX6G20f

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks