General

  • Target

    8e6b3452de87a478edce02dd060e27d0585952e805760679047e46b5b0f3f0d0

  • Size

    30KB

  • Sample

    221125-ja96caba42

  • MD5

    59b10f7a80bcb2cc268ba0fac88c682e

  • SHA1

    d9be5948fb0ed3352555de13b9db700f406fd464

  • SHA256

    8e6b3452de87a478edce02dd060e27d0585952e805760679047e46b5b0f3f0d0

  • SHA512

    70a2a2139bedbad6b7099611d0cefde37a6cc8f58f617843c67a2de6b1d645b1f579e8e7f0548fc394a12c20a4b3c81ec3d5dfa5b61ceb04f38cf4935aca2920

  • SSDEEP

    384:30LO+j0GtaS/lwxWP+JbNurJX8LqXwC7+wlME2RsqG/28bilvxwX+caGviCsMJVK:3MrtajQ+fur63CMHfe28bHaGaF

Malware Config

Targets

    • Target

      8e6b3452de87a478edce02dd060e27d0585952e805760679047e46b5b0f3f0d0

    • Size

      30KB

    • MD5

      59b10f7a80bcb2cc268ba0fac88c682e

    • SHA1

      d9be5948fb0ed3352555de13b9db700f406fd464

    • SHA256

      8e6b3452de87a478edce02dd060e27d0585952e805760679047e46b5b0f3f0d0

    • SHA512

      70a2a2139bedbad6b7099611d0cefde37a6cc8f58f617843c67a2de6b1d645b1f579e8e7f0548fc394a12c20a4b3c81ec3d5dfa5b61ceb04f38cf4935aca2920

    • SSDEEP

      384:30LO+j0GtaS/lwxWP+JbNurJX8LqXwC7+wlME2RsqG/28bilvxwX+caGviCsMJVK:3MrtajQ+fur63CMHfe28bHaGaF

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks