General

  • Target

    85f3edacf251c85385541993bc690fabcfc80625b22ec330f4dd6f31c0573454

  • Size

    37KB

  • Sample

    231001-vwb18acb4x

  • MD5

    e19f65989c0f892cebe323f2067ce4af

  • SHA1

    07ee79b18fe3aa6c6823052ddffa770f18788a74

  • SHA256

    85f3edacf251c85385541993bc690fabcfc80625b22ec330f4dd6f31c0573454

  • SHA512

    5a110a6cdeba10cc124444c57ab49e26e9ac697de202178661fae9a228485575bcce69503ecd79d51d93e5524f59728e4b8c18663f2f7cc6f64dcac3acf3f8f8

  • SSDEEP

    384:acHsiDrT95hL5YyUvRD/zOo46Al1lrAF+rMRTyN/0L+EcoinblneHQM3epzX5Nr2:Fnv5zUvRDLlAblrM+rMRa8Nuzot

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

Windows

C2

2.tcp.eu.ngrok.io:19440

Mutex

a9916e265f04c5cbbcb09972457528f5

Attributes
  • reg_key

    a9916e265f04c5cbbcb09972457528f5

  • splitter

    |'|'|

Targets

    • Target

      85f3edacf251c85385541993bc690fabcfc80625b22ec330f4dd6f31c0573454

    • Size

      37KB

    • MD5

      e19f65989c0f892cebe323f2067ce4af

    • SHA1

      07ee79b18fe3aa6c6823052ddffa770f18788a74

    • SHA256

      85f3edacf251c85385541993bc690fabcfc80625b22ec330f4dd6f31c0573454

    • SHA512

      5a110a6cdeba10cc124444c57ab49e26e9ac697de202178661fae9a228485575bcce69503ecd79d51d93e5524f59728e4b8c18663f2f7cc6f64dcac3acf3f8f8

    • SSDEEP

      384:acHsiDrT95hL5YyUvRD/zOo46Al1lrAF+rMRTyN/0L+EcoinblneHQM3epzX5Nr2:Fnv5zUvRDLlAblrM+rMRa8Nuzot

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Command and Control

Web Service

1
T1102

Tasks