General

  • Target

    6a5f6fba52919a8f6f8e371284c3458b.exe

  • Size

    104KB

  • Sample

    211002-dyv4fadffl

  • MD5

    6a5f6fba52919a8f6f8e371284c3458b

  • SHA1

    669cba3048a250fdb53c4a708ae7b92006072942

  • SHA256

    bd5fa7ccde2dbc145685b36d66c3c6161e7e780308bd6ec29666139908e7db26

  • SHA512

    5bb20db97e23e93a1c4a6e54bc0b13973012e04d71f4b3efd3e5e1ba691fb0d86a6fbd758446ceab7827be9cb790998d432ed4150d6ddbfdf17b7f8314386e13

Malware Config

Extracted

Family

njrat

Version

0.7NC

Botnet

NYAN CAT

C2

paomarca.duckdns.org:2054

Mutex

fede6f9724

Attributes
  • reg_key

    fede6f9724

  • splitter

    @!#&^%$

Targets

    • Target

      6a5f6fba52919a8f6f8e371284c3458b.exe

    • Size

      104KB

    • MD5

      6a5f6fba52919a8f6f8e371284c3458b

    • SHA1

      669cba3048a250fdb53c4a708ae7b92006072942

    • SHA256

      bd5fa7ccde2dbc145685b36d66c3c6161e7e780308bd6ec29666139908e7db26

    • SHA512

      5bb20db97e23e93a1c4a6e54bc0b13973012e04d71f4b3efd3e5e1ba691fb0d86a6fbd758446ceab7827be9cb790998d432ed4150d6ddbfdf17b7f8314386e13

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

      suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

    • Core1 .NET packer

      Detects packer/loader used by .NET malware.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks