General

  • Target

    950030072a064b2d46b51eb13f7beda8

  • Size

    403KB

  • Sample

    240206-t73smsdadm

  • MD5

    950030072a064b2d46b51eb13f7beda8

  • SHA1

    cc884ff69431004def15eaf07fd9779989656863

  • SHA256

    62d98c86b8f075e8de4e62e0367b73a5a25abecb2d541a4285b41fa03d832b02

  • SHA512

    c236588f5a086b65a13be1e65e91c88260aec2f7c13b8702b07b439ed6465a02632eab4bf89dfe6a930ed22102e9a31c81021ca7f121e651e1dff35689b42472

  • SSDEEP

    6144:ImaKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgt:pSmLAuEY71fviagATFmebVQDcYcp

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

pdf

C2

hhhmach.ddns.net:1177

Mutex

5cd8f17f4086744065eb0992a09e05a2

Attributes
  • reg_key

    5cd8f17f4086744065eb0992a09e05a2

  • splitter

    |'|'|

Targets

    • Target

      950030072a064b2d46b51eb13f7beda8

    • Size

      403KB

    • MD5

      950030072a064b2d46b51eb13f7beda8

    • SHA1

      cc884ff69431004def15eaf07fd9779989656863

    • SHA256

      62d98c86b8f075e8de4e62e0367b73a5a25abecb2d541a4285b41fa03d832b02

    • SHA512

      c236588f5a086b65a13be1e65e91c88260aec2f7c13b8702b07b439ed6465a02632eab4bf89dfe6a930ed22102e9a31c81021ca7f121e651e1dff35689b42472

    • SSDEEP

      6144:ImaKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgt:pSmLAuEY71fviagATFmebVQDcYcp

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks