General

  • Target

    b19d20861e79e342ae571f5198546818

  • Size

    402KB

  • Sample

    240304-jxmzbsde2z

  • MD5

    b19d20861e79e342ae571f5198546818

  • SHA1

    579eab25110ce1dc1ec0dac817b1ea71c0791493

  • SHA256

    b71750eaf472120c88c0fc07e402c586ca7799a85f899564e4356ed0695aa172

  • SHA512

    8641e1e7a43213a735580d0252ba6156969c2a302d2df648fac9b79d5437a6b49088131518f7b6f31f7e245da34d93cec9b2a045209f427f7b555d32ab70d300

  • SSDEEP

    6144:CmaKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgW:7SmLAuEY71fviagATFmebVQDcYc6

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

pdf

C2

hhhmach.ddns.net:1177

Mutex

5cd8f17f4086744065eb0992a09e05a2

Attributes
  • reg_key

    5cd8f17f4086744065eb0992a09e05a2

  • splitter

    |'|'|

Targets

    • Target

      b19d20861e79e342ae571f5198546818

    • Size

      402KB

    • MD5

      b19d20861e79e342ae571f5198546818

    • SHA1

      579eab25110ce1dc1ec0dac817b1ea71c0791493

    • SHA256

      b71750eaf472120c88c0fc07e402c586ca7799a85f899564e4356ed0695aa172

    • SHA512

      8641e1e7a43213a735580d0252ba6156969c2a302d2df648fac9b79d5437a6b49088131518f7b6f31f7e245da34d93cec9b2a045209f427f7b555d32ab70d300

    • SSDEEP

      6144:CmaKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgW:7SmLAuEY71fviagATFmebVQDcYc6

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks