General

  • Target

    b3a6d4856b8a0e08fa9c483ad6dd0327

  • Size

    402KB

  • Sample

    240305-dx4desdb9z

  • MD5

    b3a6d4856b8a0e08fa9c483ad6dd0327

  • SHA1

    c2f128a82f43304a3426732035be47ca6b864d72

  • SHA256

    e27ab5c6d1b5942eb853510befe7c0d81301363939a200f180a5282fc14478a2

  • SHA512

    b3d17619f6cbceebff0ae2fc80a89b50dfe208e201f995d11919f79438fb69e0fc30b0752b930cc0c13aa85008dc6572668b7d4539a7566289a940da6c590887

  • SSDEEP

    6144:BmaKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgW:GSmLAuEY71fviagATFmebVQDcYc6

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

pdf

C2

hhhmach.ddns.net:1177

Mutex

5cd8f17f4086744065eb0992a09e05a2

Attributes
  • reg_key

    5cd8f17f4086744065eb0992a09e05a2

  • splitter

    |'|'|

Targets

    • Target

      b3a6d4856b8a0e08fa9c483ad6dd0327

    • Size

      402KB

    • MD5

      b3a6d4856b8a0e08fa9c483ad6dd0327

    • SHA1

      c2f128a82f43304a3426732035be47ca6b864d72

    • SHA256

      e27ab5c6d1b5942eb853510befe7c0d81301363939a200f180a5282fc14478a2

    • SHA512

      b3d17619f6cbceebff0ae2fc80a89b50dfe208e201f995d11919f79438fb69e0fc30b0752b930cc0c13aa85008dc6572668b7d4539a7566289a940da6c590887

    • SSDEEP

      6144:BmaKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgW:GSmLAuEY71fviagATFmebVQDcYc6

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks