General

  • Target

    b68d98afa438f7c2499c57011f1cda91

  • Size

    402KB

  • Sample

    240306-fg8djscf76

  • MD5

    b68d98afa438f7c2499c57011f1cda91

  • SHA1

    2f07b9f046466570c2461c96eac4b99924a3ad42

  • SHA256

    8259e2bc184a494b51fe2f69977d94d9bafa3ef90f5faebef69d5936e71457cb

  • SHA512

    0dde0d7adabddb46345cc04bbc7df78f6c936c4dcf3b8f001addb6fd000c768f2e9136788585a6aaa835625b9a278e48dd976ecea7e17de42f82490471bc3492

  • SSDEEP

    6144:EmaKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgO:tSmLAuEY71fviagATFmebVQDcYc6

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

pdf

C2

hhhmach.ddns.net:1177

Mutex

5cd8f17f4086744065eb0992a09e05a2

Attributes
  • reg_key

    5cd8f17f4086744065eb0992a09e05a2

  • splitter

    |'|'|

Targets

    • Target

      b68d98afa438f7c2499c57011f1cda91

    • Size

      402KB

    • MD5

      b68d98afa438f7c2499c57011f1cda91

    • SHA1

      2f07b9f046466570c2461c96eac4b99924a3ad42

    • SHA256

      8259e2bc184a494b51fe2f69977d94d9bafa3ef90f5faebef69d5936e71457cb

    • SHA512

      0dde0d7adabddb46345cc04bbc7df78f6c936c4dcf3b8f001addb6fd000c768f2e9136788585a6aaa835625b9a278e48dd976ecea7e17de42f82490471bc3492

    • SSDEEP

      6144:EmaKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgO:tSmLAuEY71fviagATFmebVQDcYc6

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks