General

  • Target

    bDC9.exe

  • Size

    36KB

  • Sample

    220723-dmwktsbfb5

  • MD5

    93b5e69ea68c3abfe71fa119180f2c74

  • SHA1

    15e3b750243586c10df73f6bac38f5cb1044e008

  • SHA256

    668aaf533c64c79626595e74fbd9c1169178b286bb0dfbfbab24ef5ac48f8647

  • SHA512

    d84467bfee9fe39feeaba514b7e6d42ac35cf5bc8129ca78b4a328da38f1b98109e58bef963cba3fb782ca4389c80b07bd341b3ad2681b333df7cfe0bab12870

Score
10/10

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

https://pastebin.com/raw/r3JUBv96:5552

Mutex

6a2634340fbf8a0a2c038c6263d49fd1

Attributes
  • reg_key

    6a2634340fbf8a0a2c038c6263d49fd1

  • splitter

    |'|'|

Targets

    • Target

      bDC9.exe

    • Size

      36KB

    • MD5

      93b5e69ea68c3abfe71fa119180f2c74

    • SHA1

      15e3b750243586c10df73f6bac38f5cb1044e008

    • SHA256

      668aaf533c64c79626595e74fbd9c1169178b286bb0dfbfbab24ef5ac48f8647

    • SHA512

      d84467bfee9fe39feeaba514b7e6d42ac35cf5bc8129ca78b4a328da38f1b98109e58bef963cba3fb782ca4389c80b07bd341b3ad2681b333df7cfe0bab12870

    Score
    10/10
    • suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

      suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Enterprise v6

Tasks