General

  • Target

    077080f44504cac19f738cb765d959b4.exe

  • Size

    37KB

  • Sample

    231201-bmldrade8x

  • MD5

    077080f44504cac19f738cb765d959b4

  • SHA1

    833c0b3bc188780932c88fb0159b77c4949eca72

  • SHA256

    71edf4c407e25949a1900945e47911a0979694f019f106e74440542c49dc4013

  • SHA512

    2852ac1fcc7c8cb43c285830dc5502af341ced1990e6ec2194fe5dab2153afcaaf57a58ca30f02ca88d95b37e7ea57f826d5e9e0458593e78c93190b6313c85c

  • SSDEEP

    384:GdsvEiTbHvpWNcZ0y8f7CTvvrILkCwE3rAF+rMRTyN/0L+EcoinblneHQM3epzXC:AsXTZ38f7CTv8FwKrM+rMRa8NufIt

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

HacKed

C2

6.tcp.eu.ngrok.io:12147

Mutex

69e846a2b9fb06c56ab6d7b22452d9e9

Attributes
  • reg_key

    69e846a2b9fb06c56ab6d7b22452d9e9

  • splitter

    |'|'|

Targets

    • Target

      077080f44504cac19f738cb765d959b4.exe

    • Size

      37KB

    • MD5

      077080f44504cac19f738cb765d959b4

    • SHA1

      833c0b3bc188780932c88fb0159b77c4949eca72

    • SHA256

      71edf4c407e25949a1900945e47911a0979694f019f106e74440542c49dc4013

    • SHA512

      2852ac1fcc7c8cb43c285830dc5502af341ced1990e6ec2194fe5dab2153afcaaf57a58ca30f02ca88d95b37e7ea57f826d5e9e0458593e78c93190b6313c85c

    • SSDEEP

      384:GdsvEiTbHvpWNcZ0y8f7CTvvrILkCwE3rAF+rMRTyN/0L+EcoinblneHQM3epzXC:AsXTZ38f7CTv8FwKrM+rMRa8NufIt

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks