General

  • Target

    4e0faf68d70222b0ea615a6623634dbc4fe375d9aab000afcb3e20c8f803beff

  • Size

    159KB

  • Sample

    220720-xhpq9sgaaq

  • MD5

    dddf42d9a752e43d4a89e71710f3875b

  • SHA1

    d686c051793a11f5ff47a005c5a484afd413180f

  • SHA256

    4e0faf68d70222b0ea615a6623634dbc4fe375d9aab000afcb3e20c8f803beff

  • SHA512

    f2c3421c50c4a37d56140bb54a192c77f8c06d2587be04b8f326c32faf46678dc8ce611fbbf266cfeed05365c0bafdb8fdba852caf8a74041835f90e76b4202d

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

Victimstest

C2

juziamodz.servegame.com:5555

Mutex

9b4ba28e78f46d3241ee5e84a074a406

Attributes
  • reg_key

    9b4ba28e78f46d3241ee5e84a074a406

  • splitter

    |'|'|

Targets

    • Target

      4e0faf68d70222b0ea615a6623634dbc4fe375d9aab000afcb3e20c8f803beff

    • Size

      159KB

    • MD5

      dddf42d9a752e43d4a89e71710f3875b

    • SHA1

      d686c051793a11f5ff47a005c5a484afd413180f

    • SHA256

      4e0faf68d70222b0ea615a6623634dbc4fe375d9aab000afcb3e20c8f803beff

    • SHA512

      f2c3421c50c4a37d56140bb54a192c77f8c06d2587be04b8f326c32faf46678dc8ce611fbbf266cfeed05365c0bafdb8fdba852caf8a74041835f90e76b4202d

    • Detect Neshta payload

    • Modifies system executable filetype association

    • Neshta

      Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

MITRE ATT&CK Enterprise v6

Tasks