General

  • Target

    4db3c5387dfe7cf4a7f804d7b2466fc6c607284ee39c994a44c5657d92fd178a

  • Size

    3.2MB

  • Sample

    221130-xx45haba4t

  • MD5

    42c28341cf1b9cae96a4bdf3313d8211

  • SHA1

    99181a15179bde4cf856182497fa3562885601bd

  • SHA256

    4db3c5387dfe7cf4a7f804d7b2466fc6c607284ee39c994a44c5657d92fd178a

  • SHA512

    cddb70d3bceff0fa23c658c78f5efd65bc5be267ebb4cd596cc0f4ecd26c8dc202b08673e1d240986a42e6d1af5cc90cc8568dd79092c62f5860c11713435881

  • SSDEEP

    98304:Mviz/27qWGq/TzuqCDl2Ptao7jkH5JoNa:Mviq75/TzufvkNa

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

???????_??????

C2

0.tcp.ngrok.io:17570

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Targets

    • Target

      4db3c5387dfe7cf4a7f804d7b2466fc6c607284ee39c994a44c5657d92fd178a

    • Size

      3.2MB

    • MD5

      42c28341cf1b9cae96a4bdf3313d8211

    • SHA1

      99181a15179bde4cf856182497fa3562885601bd

    • SHA256

      4db3c5387dfe7cf4a7f804d7b2466fc6c607284ee39c994a44c5657d92fd178a

    • SHA512

      cddb70d3bceff0fa23c658c78f5efd65bc5be267ebb4cd596cc0f4ecd26c8dc202b08673e1d240986a42e6d1af5cc90cc8568dd79092c62f5860c11713435881

    • SSDEEP

      98304:Mviz/27qWGq/TzuqCDl2Ptao7jkH5JoNa:Mviq75/TzufvkNa

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks