General

  • Target

    d99fb80241287d8561a7183740969fce

  • Size

    402KB

  • Sample

    240320-x7cg8sgg22

  • MD5

    d99fb80241287d8561a7183740969fce

  • SHA1

    fe1755de4684462d9d3b3305d7a91748dcb39885

  • SHA256

    803bdd41bbaf35dfc1c12e59576b7340e54b5189f9d467a4507b2bf208f00a31

  • SHA512

    449776f9ff30d4f0e155a240604ac0900e18edf419a9fb820558c0dcd8c44be25c1dd724cc10b9b420ce92f53795ed5cc1b62178ee77187a23c8d86203b220e4

  • SSDEEP

    6144:9maKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgd:qSmLAuEY71fviagATFmebVQDcYcJ

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

pdf

C2

hhhmach.ddns.net:1177

Mutex

5cd8f17f4086744065eb0992a09e05a2

Attributes
  • reg_key

    5cd8f17f4086744065eb0992a09e05a2

  • splitter

    |'|'|

Targets

    • Target

      d99fb80241287d8561a7183740969fce

    • Size

      402KB

    • MD5

      d99fb80241287d8561a7183740969fce

    • SHA1

      fe1755de4684462d9d3b3305d7a91748dcb39885

    • SHA256

      803bdd41bbaf35dfc1c12e59576b7340e54b5189f9d467a4507b2bf208f00a31

    • SHA512

      449776f9ff30d4f0e155a240604ac0900e18edf419a9fb820558c0dcd8c44be25c1dd724cc10b9b420ce92f53795ed5cc1b62178ee77187a23c8d86203b220e4

    • SSDEEP

      6144:9maKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgd:qSmLAuEY71fviagATFmebVQDcYcJ

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks