General

  • Target

    midnight.exe

  • Size

    37KB

  • Sample

    240630-vv9k4a1dpg

  • MD5

    205bf5d6fddc79d22b0ca707d739b170

  • SHA1

    dfe35a95449677c0df4e869c9d358622feace059

  • SHA256

    280da89b90c09f7cb1ad6176555580ff50408d24f7e32e9177e9f9e5cf56ad92

  • SHA512

    a9b7c408ddc164473e2498ff95dca3bba1691346f3266c64e4ed974184b238cc413b455c78876248a99f48cc53b011f028e7155de4f8f9adc0abb226743c5457

  • SSDEEP

    384:rUny7ZJj6icDri5Z7JAyk/g4QfreZe649WrAF+rMRTyN/0L+EcoinblneHQM3epi:ay7XHJ7k/g4QCZr4YrM+rMRa8Nurgt

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

HacKed

C2

provided-existence.gl.at.ply.gg:22517

Mutex

51c8074eb434615748dbe2990f1b33a1

Attributes
  • reg_key

    51c8074eb434615748dbe2990f1b33a1

  • splitter

    |'|'|

Targets

    • Target

      midnight.exe

    • Size

      37KB

    • MD5

      205bf5d6fddc79d22b0ca707d739b170

    • SHA1

      dfe35a95449677c0df4e869c9d358622feace059

    • SHA256

      280da89b90c09f7cb1ad6176555580ff50408d24f7e32e9177e9f9e5cf56ad92

    • SHA512

      a9b7c408ddc164473e2498ff95dca3bba1691346f3266c64e4ed974184b238cc413b455c78876248a99f48cc53b011f028e7155de4f8f9adc0abb226743c5457

    • SSDEEP

      384:rUny7ZJj6icDri5Z7JAyk/g4QfreZe649WrAF+rMRTyN/0L+EcoinblneHQM3epi:ay7XHJ7k/g4QCZr4YrM+rMRa8Nurgt

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks