General

  • Target

    c853e1396f96dfe4c032666734e6dc56

  • Size

    402KB

  • Sample

    240314-lwg3ssbd38

  • MD5

    c853e1396f96dfe4c032666734e6dc56

  • SHA1

    3726f5a69558acd0f0ba75107b553d241502ffce

  • SHA256

    7a903afa3b0e0c3324e9844837254cf5524c0fc4fa5b3bd6b08d37dc207f9232

  • SHA512

    858ea624d3086bb2e74cd5234574e62d6cd459a22ee9bf2ac299b4412573feb8a44d331f90db5de723308eea89a586a28320bb11ab852d5a24023e9020154d3d

  • SSDEEP

    6144:jmaKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgU:YSmLAuEY71fviagATFmebVQDcYcg

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

pdf

C2

hhhmach.ddns.net:1177

Mutex

5cd8f17f4086744065eb0992a09e05a2

Attributes
  • reg_key

    5cd8f17f4086744065eb0992a09e05a2

  • splitter

    |'|'|

Targets

    • Target

      c853e1396f96dfe4c032666734e6dc56

    • Size

      402KB

    • MD5

      c853e1396f96dfe4c032666734e6dc56

    • SHA1

      3726f5a69558acd0f0ba75107b553d241502ffce

    • SHA256

      7a903afa3b0e0c3324e9844837254cf5524c0fc4fa5b3bd6b08d37dc207f9232

    • SHA512

      858ea624d3086bb2e74cd5234574e62d6cd459a22ee9bf2ac299b4412573feb8a44d331f90db5de723308eea89a586a28320bb11ab852d5a24023e9020154d3d

    • SSDEEP

      6144:jmaKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgU:YSmLAuEY71fviagATFmebVQDcYcg

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks