General

  • Target

    cf4ee1d220da9679877899d13195bd34

  • Size

    402KB

  • Sample

    240316-23689sgd73

  • MD5

    cf4ee1d220da9679877899d13195bd34

  • SHA1

    99621a5145243a29af41f46bf3f4fc2de5e0792b

  • SHA256

    c885970ec65cedc52380ec060c29fc8f3477d058a8ed054fb69a5edc40769e11

  • SHA512

    c2b40a1829aa1c1961cd300b25b37c2a5f9c4648813bbaff95a71ac21d6752672f4c0e3c7b60b3794107551350d98da8d5776ae8cc857164d8e9fafc5c12b609

  • SSDEEP

    6144:QmaKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgl:BSmLAuEY71fviagATFmebVQDcYc5

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

pdf

C2

hhhmach.ddns.net:1177

Mutex

5cd8f17f4086744065eb0992a09e05a2

Attributes
  • reg_key

    5cd8f17f4086744065eb0992a09e05a2

  • splitter

    |'|'|

Targets

    • Target

      cf4ee1d220da9679877899d13195bd34

    • Size

      402KB

    • MD5

      cf4ee1d220da9679877899d13195bd34

    • SHA1

      99621a5145243a29af41f46bf3f4fc2de5e0792b

    • SHA256

      c885970ec65cedc52380ec060c29fc8f3477d058a8ed054fb69a5edc40769e11

    • SHA512

      c2b40a1829aa1c1961cd300b25b37c2a5f9c4648813bbaff95a71ac21d6752672f4c0e3c7b60b3794107551350d98da8d5776ae8cc857164d8e9fafc5c12b609

    • SSDEEP

      6144:QmaKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgl:BSmLAuEY71fviagATFmebVQDcYc5

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks