General

  • Target

    cdf89202ab2d4803dce5641a9aa13ba8

  • Size

    402KB

  • Sample

    240316-nsvktsab9v

  • MD5

    cdf89202ab2d4803dce5641a9aa13ba8

  • SHA1

    feedc15259cfbdd0957be62f74a818d4863b20a7

  • SHA256

    6dfb36ed664c6fa9078075763a9dfe20605d6da4d31da4fc3e01afd3be738ab9

  • SHA512

    575b18953b824a7b982cf10ac2f9215913e4a2da9fed0f1e660dc502b8fd79ce31f8afc0296a2bbd4617e7c6a44da073318813cadd0f529088290fec0abaeb30

  • SSDEEP

    6144:gmaKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDg6:RSmLAuEY71fviagATFmebVQDcYc+

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

pdf

C2

hhhmach.ddns.net:1177

Mutex

5cd8f17f4086744065eb0992a09e05a2

Attributes
  • reg_key

    5cd8f17f4086744065eb0992a09e05a2

  • splitter

    |'|'|

Targets

    • Target

      cdf89202ab2d4803dce5641a9aa13ba8

    • Size

      402KB

    • MD5

      cdf89202ab2d4803dce5641a9aa13ba8

    • SHA1

      feedc15259cfbdd0957be62f74a818d4863b20a7

    • SHA256

      6dfb36ed664c6fa9078075763a9dfe20605d6da4d31da4fc3e01afd3be738ab9

    • SHA512

      575b18953b824a7b982cf10ac2f9215913e4a2da9fed0f1e660dc502b8fd79ce31f8afc0296a2bbd4617e7c6a44da073318813cadd0f529088290fec0abaeb30

    • SSDEEP

      6144:gmaKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDg6:RSmLAuEY71fviagATFmebVQDcYc+

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks