General

  • Target

    9fbfec21731138df6ca9a8f18d02262b.exe

  • Size

    43KB

  • Sample

    230418-2z8mxsgf6s

  • MD5

    9fbfec21731138df6ca9a8f18d02262b

  • SHA1

    bea9f533b6178d0be6ba7b4e1cc26ee05aff9cd7

  • SHA256

    20323c926f442b8e630948e1cf05151e95ced1d35792d0a86feba22296947326

  • SHA512

    ca49d9eae5f0a009f44bec10b11abc4f76d18b6394e91114be895caaedbc6dc4ad4a6ea8b0063b7c1613323dda479a722a93340426ef2c77722cce7f44014707

  • SSDEEP

    384:tZyyV9xdW/IUyNZcP54Fi1OOOETDF56lhzYIij+ZsNO3PlpJKkkjh/TzF7pWnACl:HTDxIghNZ854Fi1lxDShuXQ/oZW+L

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

???

C2

0.tcp.eu.ngrok.io:18362

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Targets

    • Target

      9fbfec21731138df6ca9a8f18d02262b.exe

    • Size

      43KB

    • MD5

      9fbfec21731138df6ca9a8f18d02262b

    • SHA1

      bea9f533b6178d0be6ba7b4e1cc26ee05aff9cd7

    • SHA256

      20323c926f442b8e630948e1cf05151e95ced1d35792d0a86feba22296947326

    • SHA512

      ca49d9eae5f0a009f44bec10b11abc4f76d18b6394e91114be895caaedbc6dc4ad4a6ea8b0063b7c1613323dda479a722a93340426ef2c77722cce7f44014707

    • SSDEEP

      384:tZyyV9xdW/IUyNZcP54Fi1OOOETDF56lhzYIij+ZsNO3PlpJKkkjh/TzF7pWnACl:HTDxIghNZ854Fi1lxDShuXQ/oZW+L

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Command and Control

Web Service

1
T1102

Tasks