General

  • Target

    cd7155830f21ba56b24544552ca24ae9

  • Size

    402KB

  • Sample

    240316-h19rtsed4v

  • MD5

    cd7155830f21ba56b24544552ca24ae9

  • SHA1

    b4fdc9a9aff7ed994c8a546203fc26e765d7abb0

  • SHA256

    95b0a303bc7b31ff4ff22cd8cb98d5c3b9e34e39a925c091855b0858f6a2d9dc

  • SHA512

    6a67334c13236d04b61b064e5bfd0a6d414aa3343947738ea320e480697129080e382a0fffffa1fefa38bea13ae1255b43dc48009746f62d6fd26e408454abac

  • SSDEEP

    6144:EmaKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgl:tSmLAuEY71fviagATFmebVQDcYc5

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

pdf

C2

hhhmach.ddns.net:1177

Mutex

5cd8f17f4086744065eb0992a09e05a2

Attributes
  • reg_key

    5cd8f17f4086744065eb0992a09e05a2

  • splitter

    |'|'|

Targets

    • Target

      cd7155830f21ba56b24544552ca24ae9

    • Size

      402KB

    • MD5

      cd7155830f21ba56b24544552ca24ae9

    • SHA1

      b4fdc9a9aff7ed994c8a546203fc26e765d7abb0

    • SHA256

      95b0a303bc7b31ff4ff22cd8cb98d5c3b9e34e39a925c091855b0858f6a2d9dc

    • SHA512

      6a67334c13236d04b61b064e5bfd0a6d414aa3343947738ea320e480697129080e382a0fffffa1fefa38bea13ae1255b43dc48009746f62d6fd26e408454abac

    • SSDEEP

      6144:EmaKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgl:tSmLAuEY71fviagATFmebVQDcYc5

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks