General

  • Target

    6685e3e49db6b1cdd7d3c631d5909d61422e23b3972c14d45bf9b09cce0da437

  • Size

    1.1MB

  • Sample

    210228-zwjk29zgn6

  • MD5

    facdb5b9a768ab4df00feecd3eb9afd3

  • SHA1

    fb37dbc26452d92e86bf9a3db0601c780d8ab3ad

  • SHA256

    6685e3e49db6b1cdd7d3c631d5909d61422e23b3972c14d45bf9b09cce0da437

  • SHA512

    309857d485858504dc6f999febfa006910ae024c0b560e24d92d61ae473370a14243b19ae9ee1c004741015146c24bdb921b7dc0029d5f49856d9d708bc32c7d

Malware Config

Targets

    • Target

      6685e3e49db6b1cdd7d3c631d5909d61422e23b3972c14d45bf9b09cce0da437

    • Size

      1.1MB

    • MD5

      facdb5b9a768ab4df00feecd3eb9afd3

    • SHA1

      fb37dbc26452d92e86bf9a3db0601c780d8ab3ad

    • SHA256

      6685e3e49db6b1cdd7d3c631d5909d61422e23b3972c14d45bf9b09cce0da437

    • SHA512

      309857d485858504dc6f999febfa006910ae024c0b560e24d92d61ae473370a14243b19ae9ee1c004741015146c24bdb921b7dc0029d5f49856d9d708bc32c7d

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v6

Tasks