General

  • Target

    b9b5b3a7b54a8371ea07caf36d9ee8ee2f550b93f7824ab81e3561dbb3b2a480

  • Size

    31KB

  • Sample

    220521-m1nltafhfj

  • MD5

    1d4541fe04c3095df787b2814468077a

  • SHA1

    885dc8dca0b1ceccb249a4980843a4b1875d1911

  • SHA256

    b9b5b3a7b54a8371ea07caf36d9ee8ee2f550b93f7824ab81e3561dbb3b2a480

  • SHA512

    af0f8b2ebd66c9aef7856180d39afab8a70167e3859fcc401156964da72c0940440cbc6aa9677b3163a094a384ff0654e3244d859758564476eedae14c447e73

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

Мод на майнкрафт

C2

192.168.0.101:6522

Mutex

507778397b58d5082d538f5147cf0e72

Attributes
  • reg_key

    507778397b58d5082d538f5147cf0e72

  • splitter

    Y262SUCZ4UJJ

Targets

    • Target

      b9b5b3a7b54a8371ea07caf36d9ee8ee2f550b93f7824ab81e3561dbb3b2a480

    • Size

      31KB

    • MD5

      1d4541fe04c3095df787b2814468077a

    • SHA1

      885dc8dca0b1ceccb249a4980843a4b1875d1911

    • SHA256

      b9b5b3a7b54a8371ea07caf36d9ee8ee2f550b93f7824ab81e3561dbb3b2a480

    • SHA512

      af0f8b2ebd66c9aef7856180d39afab8a70167e3859fcc401156964da72c0940440cbc6aa9677b3163a094a384ff0654e3244d859758564476eedae14c447e73

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Drops startup file

    • Adds Run key to start application

MITRE ATT&CK Enterprise v6

Tasks