General

  • Target

    NEAS.6063a8a6bae6f10420f4d105f9fa01d0.exe

  • Size

    447KB

  • Sample

    231014-wjef9ach38

  • MD5

    6063a8a6bae6f10420f4d105f9fa01d0

  • SHA1

    1ffad853da35e7f154db4b3bc7de283a35ccff82

  • SHA256

    43529b18411035b51d0db98c0488c8fe54649089d2c3ba7aaa9e4a66eb16d10b

  • SHA512

    1c28b49b34af18a8467f27c129fa5e22c11bae6273beb958a5767b4bf5b617561ef4e6cceeb2960e282c0fcedd563443ae6ac46cefab7bdcf8db35423bb7f071

  • SSDEEP

    12288:iOUj1/aegz3K1cf569fotFHeq8DrGKUCJUiWw:LUZaegK1cw2+q8mKUCi2

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

hack

C2

medalwaely.no-ip.biz:1177

Mutex

09b4965ef3d07401b926a3a4b3383a3f

Attributes
  • reg_key

    09b4965ef3d07401b926a3a4b3383a3f

  • splitter

    |'|'|

Targets

    • Target

      NEAS.6063a8a6bae6f10420f4d105f9fa01d0.exe

    • Size

      447KB

    • MD5

      6063a8a6bae6f10420f4d105f9fa01d0

    • SHA1

      1ffad853da35e7f154db4b3bc7de283a35ccff82

    • SHA256

      43529b18411035b51d0db98c0488c8fe54649089d2c3ba7aaa9e4a66eb16d10b

    • SHA512

      1c28b49b34af18a8467f27c129fa5e22c11bae6273beb958a5767b4bf5b617561ef4e6cceeb2960e282c0fcedd563443ae6ac46cefab7bdcf8db35423bb7f071

    • SSDEEP

      12288:iOUj1/aegz3K1cf569fotFHeq8DrGKUCJUiWw:LUZaegK1cw2+q8mKUCi2

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks