General

  • Target

    a019524e37f4d720d524b115b5d83f0c_JaffaCakes118

  • Size

    179KB

  • Sample

    240403-e2z28sgd36

  • MD5

    a019524e37f4d720d524b115b5d83f0c

  • SHA1

    d6966cb69cea2c3b8eec893210a1efd80cfc3179

  • SHA256

    efa52eaf124f191c42b55e40d719ca1382d9953280741debb07a32aba87d45a6

  • SHA512

    375e5b58e99695b69c93b456ef0c13f7efd9e2bab79228136d0350b4fd137b6fd449469fc10265a019f75897a9f70f6c8a6509135b3cd95ff70f34b203697a33

  • SSDEEP

    3072:IzlnaCPE9mf6TLSsEhWD9OP7vN4GHJFV6SFBE48giTzBG4LA0w6zH0vvEdvuB91z:IzFaEEAfaSsU8ODBJX6SFozBA0w6zUnZ

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

Lammer

C2

anonymouskillerbr1.duckdns.org:8080

Mutex

061718407ec7ca758146cb8944a62980

Attributes
  • reg_key

    061718407ec7ca758146cb8944a62980

  • splitter

    |'|'|

Targets

    • Target

      a019524e37f4d720d524b115b5d83f0c_JaffaCakes118

    • Size

      179KB

    • MD5

      a019524e37f4d720d524b115b5d83f0c

    • SHA1

      d6966cb69cea2c3b8eec893210a1efd80cfc3179

    • SHA256

      efa52eaf124f191c42b55e40d719ca1382d9953280741debb07a32aba87d45a6

    • SHA512

      375e5b58e99695b69c93b456ef0c13f7efd9e2bab79228136d0350b4fd137b6fd449469fc10265a019f75897a9f70f6c8a6509135b3cd95ff70f34b203697a33

    • SSDEEP

      3072:IzlnaCPE9mf6TLSsEhWD9OP7vN4GHJFV6SFBE48giTzBG4LA0w6zH0vvEdvuB91z:IzFaEEAfaSsU8ODBJX6SFozBA0w6zUnZ

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks