General

  • Target

    a5b62a9a6b7854b5d71f2c8cdea367e2

  • Size

    402KB

  • Sample

    240226-hqxdraga4t

  • MD5

    a5b62a9a6b7854b5d71f2c8cdea367e2

  • SHA1

    5ade0ba7df3d7c78095bec338236dbfff23b2914

  • SHA256

    8546fc677ddbc68b8575d5e93f34b979b7841343ca6e2896418e4d19fb6e363b

  • SHA512

    a19c1aea9d772978a9ba41483c5ac8acefc1ddb1a0886cbe00520aaacb0523ceba930c42c4709bce753054b24ca017a4f9a798f04f8801e8b9c017a2ca1def36

  • SSDEEP

    6144:0maKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgp:dSmLAuEY71fviagATFmebVQDcYc9

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

pdf

C2

hhhmach.ddns.net:1177

Mutex

5cd8f17f4086744065eb0992a09e05a2

Attributes
  • reg_key

    5cd8f17f4086744065eb0992a09e05a2

  • splitter

    |'|'|

Targets

    • Target

      a5b62a9a6b7854b5d71f2c8cdea367e2

    • Size

      402KB

    • MD5

      a5b62a9a6b7854b5d71f2c8cdea367e2

    • SHA1

      5ade0ba7df3d7c78095bec338236dbfff23b2914

    • SHA256

      8546fc677ddbc68b8575d5e93f34b979b7841343ca6e2896418e4d19fb6e363b

    • SHA512

      a19c1aea9d772978a9ba41483c5ac8acefc1ddb1a0886cbe00520aaacb0523ceba930c42c4709bce753054b24ca017a4f9a798f04f8801e8b9c017a2ca1def36

    • SSDEEP

      6144:0maKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgp:dSmLAuEY71fviagATFmebVQDcYc9

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks