General

  • Target

    58d96f9f4e0484a57bc7c0fcb05a9595.exe

  • Size

    31KB

  • Sample

    211023-3lj8vaddgk

  • MD5

    58d96f9f4e0484a57bc7c0fcb05a9595

  • SHA1

    3a3028b6cf152f2c4d5872c0eb1948f2ddd152a1

  • SHA256

    46ed133f370ec9791d80415753e50a40c03c7aa69ae6b222bc2e278caef707b9

  • SHA512

    01429224deb24e805f29eadd2b0bc754db74dec85ba3c1627c4042ff731ec7c65608994c4831b9e6cef76f51f05cadbb910a9b2d9c459038a80b44dc6e935bb7

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

Dat

C2

0.tcp.ngrok.io:10196

Mutex

4b6d4526ce130b5f80f1795d2c2b3aa9

Attributes
  • reg_key

    4b6d4526ce130b5f80f1795d2c2b3aa9

  • splitter

    Y262SUCZ4UJJ

Targets

    • Target

      58d96f9f4e0484a57bc7c0fcb05a9595.exe

    • Size

      31KB

    • MD5

      58d96f9f4e0484a57bc7c0fcb05a9595

    • SHA1

      3a3028b6cf152f2c4d5872c0eb1948f2ddd152a1

    • SHA256

      46ed133f370ec9791d80415753e50a40c03c7aa69ae6b222bc2e278caef707b9

    • SHA512

      01429224deb24e805f29eadd2b0bc754db74dec85ba3c1627c4042ff731ec7c65608994c4831b9e6cef76f51f05cadbb910a9b2d9c459038a80b44dc6e935bb7

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

      suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Drops startup file

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks