General

  • Target

    aa202ce0c8f108d0a633d5acfd5059c4.exe

  • Size

    23KB

  • Sample

    231220-anbp9seeh6

  • MD5

    aa202ce0c8f108d0a633d5acfd5059c4

  • SHA1

    13262010d714b2eaf6e4a360543811285957e69c

  • SHA256

    b21ad9fd00a171f448646277bf44b6ae551ec37d154acd6f73de6bd4566c0995

  • SHA512

    78860014d6c7202ae49f05a71349170dbc711fdf8312b21dfe61a159b26f22783de7340c6fc1d812455730f71cbd86262415c6c4168f47219ca02de9da9d5c19

  • SSDEEP

    384:0+n2650N3qZbATcjRGC5Eo9D46BgnqUhay1ZmRvR6JZlbw8hqIusZzZSg:Dm+71d5XRpcnuU

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

Lammer

C2

0.tcp.sa.ngrok.io:10977

Mutex

6dc42ff4b8c2f3659d94a8780ccc2575

Attributes
  • reg_key

    6dc42ff4b8c2f3659d94a8780ccc2575

  • splitter

    |'|'|

Targets

    • Target

      aa202ce0c8f108d0a633d5acfd5059c4.exe

    • Size

      23KB

    • MD5

      aa202ce0c8f108d0a633d5acfd5059c4

    • SHA1

      13262010d714b2eaf6e4a360543811285957e69c

    • SHA256

      b21ad9fd00a171f448646277bf44b6ae551ec37d154acd6f73de6bd4566c0995

    • SHA512

      78860014d6c7202ae49f05a71349170dbc711fdf8312b21dfe61a159b26f22783de7340c6fc1d812455730f71cbd86262415c6c4168f47219ca02de9da9d5c19

    • SSDEEP

      384:0+n2650N3qZbATcjRGC5Eo9D46BgnqUhay1ZmRvR6JZlbw8hqIusZzZSg:Dm+71d5XRpcnuU

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Drops startup file

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Command and Control

Web Service

1
T1102

Tasks