General

  • Target

    a5785b42b8dd7192cefb84b38e7ba0e9

  • Size

    402KB

  • Sample

    240226-ffvfasdf7z

  • MD5

    a5785b42b8dd7192cefb84b38e7ba0e9

  • SHA1

    25866d61f4291720797c5f7f5d5ea5f5c988be22

  • SHA256

    49d0d4770eb085e0880bcd9ccb5f36c8a79ad63ba104c1cb6d702eb75d448ec7

  • SHA512

    1f25adcfe16144e6fc7bad45de98846abe423f5d018a366288df45976cfba8c234fb6d3b2144bea4a0a50d5bc79f9e69a810bd978ca1520bf93b2e250b06de52

  • SSDEEP

    6144:2maKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgW:XSmLAuEY71fviagATFmebVQDcYc6

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

pdf

C2

hhhmach.ddns.net:1177

Mutex

5cd8f17f4086744065eb0992a09e05a2

Attributes
  • reg_key

    5cd8f17f4086744065eb0992a09e05a2

  • splitter

    |'|'|

Targets

    • Target

      a5785b42b8dd7192cefb84b38e7ba0e9

    • Size

      402KB

    • MD5

      a5785b42b8dd7192cefb84b38e7ba0e9

    • SHA1

      25866d61f4291720797c5f7f5d5ea5f5c988be22

    • SHA256

      49d0d4770eb085e0880bcd9ccb5f36c8a79ad63ba104c1cb6d702eb75d448ec7

    • SHA512

      1f25adcfe16144e6fc7bad45de98846abe423f5d018a366288df45976cfba8c234fb6d3b2144bea4a0a50d5bc79f9e69a810bd978ca1520bf93b2e250b06de52

    • SSDEEP

      6144:2maKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgW:XSmLAuEY71fviagATFmebVQDcYc6

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks