General

  • Target

    0485826432dc5de671a247581419cdbdd9d9d0e7166c8c0d1829dec3dd095cd5

  • Size

    205KB

  • Sample

    221126-kp1e5aac5y

  • MD5

    125f7bee35fccb7b3572ccb79b633261

  • SHA1

    d8893c63af3f667992da805bd3d64b2b85f3ecfe

  • SHA256

    0485826432dc5de671a247581419cdbdd9d9d0e7166c8c0d1829dec3dd095cd5

  • SHA512

    361274ac350d812f7cbade5780bc3865b4f5532104a99fe79203e59e2f4fb1897aa8830fb1d151241df5278e5462a5a5785e6c5dbe71cb15dec522dc4eda53da

  • SSDEEP

    384:RvkZWxs1sTZ4BsLEm+3CtbTXAY5RUwVEYS+jKy8YzHoLyq47TO4/FakhH8ouK8no:RsIG8Ek

Malware Config

Targets

    • Target

      0485826432dc5de671a247581419cdbdd9d9d0e7166c8c0d1829dec3dd095cd5

    • Size

      205KB

    • MD5

      125f7bee35fccb7b3572ccb79b633261

    • SHA1

      d8893c63af3f667992da805bd3d64b2b85f3ecfe

    • SHA256

      0485826432dc5de671a247581419cdbdd9d9d0e7166c8c0d1829dec3dd095cd5

    • SHA512

      361274ac350d812f7cbade5780bc3865b4f5532104a99fe79203e59e2f4fb1897aa8830fb1d151241df5278e5462a5a5785e6c5dbe71cb15dec522dc4eda53da

    • SSDEEP

      384:RvkZWxs1sTZ4BsLEm+3CtbTXAY5RUwVEYS+jKy8YzHoLyq47TO4/FakhH8ouK8no:RsIG8Ek

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Drops startup file

    • Adds Run key to start application

MITRE ATT&CK Enterprise v6

Tasks