General

  • Target

    2910b08a2bba64cedd8baa69f413cd4e_JaffaCakes118

  • Size

    33KB

  • Sample

    240329-wprzjafa39

  • MD5

    2910b08a2bba64cedd8baa69f413cd4e

  • SHA1

    830c0d8db7779403a7b3a370f0ed837c64f9eddf

  • SHA256

    ec0ec7086fac96bce700aba625765ab2e830d6b8bf0a6db2fa3bc254974224f9

  • SHA512

    66a327b96942b3f9867f5b937c9fc716c0570aa0c3f3b9c3ab8784a884cb1474d21742496f93a5c443352e5172f67ab4ce8a76f10d9f0c84a6e774671fd668f5

  • SSDEEP

    768:VvTLbY+7spyzbry44iZSp5fVQTy+UOamCk:tw90bry44iwvgyGfX

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

seraqagrvai.ddns.net:1177

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |'|'|

Targets

    • Target

      2910b08a2bba64cedd8baa69f413cd4e_JaffaCakes118

    • Size

      33KB

    • MD5

      2910b08a2bba64cedd8baa69f413cd4e

    • SHA1

      830c0d8db7779403a7b3a370f0ed837c64f9eddf

    • SHA256

      ec0ec7086fac96bce700aba625765ab2e830d6b8bf0a6db2fa3bc254974224f9

    • SHA512

      66a327b96942b3f9867f5b937c9fc716c0570aa0c3f3b9c3ab8784a884cb1474d21742496f93a5c443352e5172f67ab4ce8a76f10d9f0c84a6e774671fd668f5

    • SSDEEP

      768:VvTLbY+7spyzbry44iZSp5fVQTy+UOamCk:tw90bry44iwvgyGfX

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks