General

  • Target

    9f9b7b0c60c442bb07637928431fd71d

  • Size

    402KB

  • Sample

    240216-gnlzkabg82

  • MD5

    9f9b7b0c60c442bb07637928431fd71d

  • SHA1

    7fa397666370647da8be7966b538fa417c024c04

  • SHA256

    dd742f651db3fb73c703d1492a47b0ea495b753abb6188a2c7f85e89bedcaa70

  • SHA512

    034a6b490ccad3bff4a00383eb4b2e71d06e49450895b6ea92419791db70b337eabd6d222cb90368593380e6470b87c42882ea96c4be0b6c5cc9e0058c5709b6

  • SSDEEP

    6144:GmaKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgW:nSmLAuEY71fviagATFmebVQDcYc6

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

pdf

C2

hhhmach.ddns.net:1177

Mutex

5cd8f17f4086744065eb0992a09e05a2

Attributes
  • reg_key

    5cd8f17f4086744065eb0992a09e05a2

  • splitter

    |'|'|

Targets

    • Target

      9f9b7b0c60c442bb07637928431fd71d

    • Size

      402KB

    • MD5

      9f9b7b0c60c442bb07637928431fd71d

    • SHA1

      7fa397666370647da8be7966b538fa417c024c04

    • SHA256

      dd742f651db3fb73c703d1492a47b0ea495b753abb6188a2c7f85e89bedcaa70

    • SHA512

      034a6b490ccad3bff4a00383eb4b2e71d06e49450895b6ea92419791db70b337eabd6d222cb90368593380e6470b87c42882ea96c4be0b6c5cc9e0058c5709b6

    • SSDEEP

      6144:GmaKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgW:nSmLAuEY71fviagATFmebVQDcYc6

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks