General

  • Target

    e3dffd69771b03d9b2b51567436be26c.exe

  • Size

    31KB

  • Sample

    211130-3xwe9accg2

  • MD5

    e3dffd69771b03d9b2b51567436be26c

  • SHA1

    30d685427e8d7524565a8bf3773bfb271b9a0030

  • SHA256

    54622fa73246157a2e25e418d554d5ccafc663151ac067819d18f48caad9a32c

  • SHA512

    3f01888856d43f25089ca64094fb26f75acec90f6b7b389caefb48aafc0ed764aa1edcc31ae3f6e5d43595b86fac18d8531f191c449d417a748b4a054772a11f

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

MyBot

C2

8.tcp.ngrok.io:13962

Mutex

aaffeb7a5f54025070b8e182b1fa7d98

Attributes
  • reg_key

    aaffeb7a5f54025070b8e182b1fa7d98

  • splitter

    Y262SUCZ4UJJ

Targets

    • Target

      e3dffd69771b03d9b2b51567436be26c.exe

    • Size

      31KB

    • MD5

      e3dffd69771b03d9b2b51567436be26c

    • SHA1

      30d685427e8d7524565a8bf3773bfb271b9a0030

    • SHA256

      54622fa73246157a2e25e418d554d5ccafc663151ac067819d18f48caad9a32c

    • SHA512

      3f01888856d43f25089ca64094fb26f75acec90f6b7b389caefb48aafc0ed764aa1edcc31ae3f6e5d43595b86fac18d8531f191c449d417a748b4a054772a11f

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Drops startup file

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks