General

  • Target

    b4521ad687b09f78739017017a561a8f

  • Size

    402KB

  • Sample

    240305-k14xpaca63

  • MD5

    b4521ad687b09f78739017017a561a8f

  • SHA1

    da432e89af263f616b9ed1f270dc7a07fe2e8c5e

  • SHA256

    078765049c5f0a6278a25f944db6546dcd1529c272f2efcaf93092f66cdee89b

  • SHA512

    a0965d5c09944f336a240f904d64b8b47cb7ee02b7279bca5bfe615c41116452b023537d45855a6ed7ffb3e0f84fe336667324da922f3392e47da44dfe599231

  • SSDEEP

    6144:KmaKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgU:TSmLAuEY71fviagATFmebVQDcYcg

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

pdf

C2

hhhmach.ddns.net:1177

Mutex

5cd8f17f4086744065eb0992a09e05a2

Attributes
  • reg_key

    5cd8f17f4086744065eb0992a09e05a2

  • splitter

    |'|'|

Targets

    • Target

      b4521ad687b09f78739017017a561a8f

    • Size

      402KB

    • MD5

      b4521ad687b09f78739017017a561a8f

    • SHA1

      da432e89af263f616b9ed1f270dc7a07fe2e8c5e

    • SHA256

      078765049c5f0a6278a25f944db6546dcd1529c272f2efcaf93092f66cdee89b

    • SHA512

      a0965d5c09944f336a240f904d64b8b47cb7ee02b7279bca5bfe615c41116452b023537d45855a6ed7ffb3e0f84fe336667324da922f3392e47da44dfe599231

    • SSDEEP

      6144:KmaKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgU:TSmLAuEY71fviagATFmebVQDcYcg

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks