General

  • Target

    93024d996c273500c136f8591fbb8e2a

  • Size

    402KB

  • Sample

    240205-z2npesachr

  • MD5

    93024d996c273500c136f8591fbb8e2a

  • SHA1

    b9993319f77ad82c0f4fa7a6e9f440b43a74f469

  • SHA256

    7fa3dd93cbd0eef7086f8764bb25b26386b4f55fb91167d7cfe84782ae6d8e28

  • SHA512

    dd72448ea4e017baae3a758281d0ca4d66ff2d54ce5e89779469724c40c7bd137aee12b709bb64d44620c31b10ee82c06086a26644ad4db834735219d799ee3b

  • SSDEEP

    6144:LmaKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgU:QSmLAuEY71fviagATFmebVQDcYcg

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

pdf

C2

hhhmach.ddns.net:1177

Mutex

5cd8f17f4086744065eb0992a09e05a2

Attributes
  • reg_key

    5cd8f17f4086744065eb0992a09e05a2

  • splitter

    |'|'|

Targets

    • Target

      93024d996c273500c136f8591fbb8e2a

    • Size

      402KB

    • MD5

      93024d996c273500c136f8591fbb8e2a

    • SHA1

      b9993319f77ad82c0f4fa7a6e9f440b43a74f469

    • SHA256

      7fa3dd93cbd0eef7086f8764bb25b26386b4f55fb91167d7cfe84782ae6d8e28

    • SHA512

      dd72448ea4e017baae3a758281d0ca4d66ff2d54ce5e89779469724c40c7bd137aee12b709bb64d44620c31b10ee82c06086a26644ad4db834735219d799ee3b

    • SSDEEP

      6144:LmaKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgU:QSmLAuEY71fviagATFmebVQDcYcg

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks