General

  • Target

    ddbc4e885e9adf3979656a48998c0201

  • Size

    402KB

  • Sample

    240325-lz98racf74

  • MD5

    ddbc4e885e9adf3979656a48998c0201

  • SHA1

    f322175c5988ee9e2df36eab9e15f3e76711eb1a

  • SHA256

    2e32f1341e2f50a6e5ba1372866f20493ac1ec23652efa8f77c461ec5ddc0b82

  • SHA512

    36d2d0fb68c066437c5af530d9d227e9239f4992d76844bdcf408aff906bc6a9486e21a0b1434125581f38dc0401edc84b12f6c758442bcf3475fbc111c4efe8

  • SSDEEP

    6144:0maKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDg3:dSmLAuEY71fviagATFmebVQDcYcD

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

pdf

C2

hhhmach.ddns.net:1177

Mutex

5cd8f17f4086744065eb0992a09e05a2

Attributes
  • reg_key

    5cd8f17f4086744065eb0992a09e05a2

  • splitter

    |'|'|

Targets

    • Target

      ddbc4e885e9adf3979656a48998c0201

    • Size

      402KB

    • MD5

      ddbc4e885e9adf3979656a48998c0201

    • SHA1

      f322175c5988ee9e2df36eab9e15f3e76711eb1a

    • SHA256

      2e32f1341e2f50a6e5ba1372866f20493ac1ec23652efa8f77c461ec5ddc0b82

    • SHA512

      36d2d0fb68c066437c5af530d9d227e9239f4992d76844bdcf408aff906bc6a9486e21a0b1434125581f38dc0401edc84b12f6c758442bcf3475fbc111c4efe8

    • SSDEEP

      6144:0maKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDg3:dSmLAuEY71fviagATFmebVQDcYcD

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks