General

  • Target

    ecdc2ba523b0f7f199919345f3348da9_JaffaCakes118

  • Size

    402KB

  • Sample

    240411-h1vmxahe2s

  • MD5

    ecdc2ba523b0f7f199919345f3348da9

  • SHA1

    0518de9e4ab46db5083f29991f26592137ee31b2

  • SHA256

    7ba589a2a323254002604cbd0f9739dd7cbca770ae59c76a31ad08e82a54932c

  • SHA512

    4c61bdefba23f8fcb1afdd70b1966ad18753bb92c00108a3b22c18eb2a88f0718ed1759aaed3ecafad883530ba8a6885f46c7ae121fcbdd829b83b0a9c77788f

  • SSDEEP

    6144:kmaKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDg3:NSmLAuEY71fviagATFmebVQDcYcT

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

pdf

C2

hhhmach.ddns.net:1177

Mutex

5cd8f17f4086744065eb0992a09e05a2

Attributes
  • reg_key

    5cd8f17f4086744065eb0992a09e05a2

  • splitter

    |'|'|

Targets

    • Target

      ecdc2ba523b0f7f199919345f3348da9_JaffaCakes118

    • Size

      402KB

    • MD5

      ecdc2ba523b0f7f199919345f3348da9

    • SHA1

      0518de9e4ab46db5083f29991f26592137ee31b2

    • SHA256

      7ba589a2a323254002604cbd0f9739dd7cbca770ae59c76a31ad08e82a54932c

    • SHA512

      4c61bdefba23f8fcb1afdd70b1966ad18753bb92c00108a3b22c18eb2a88f0718ed1759aaed3ecafad883530ba8a6885f46c7ae121fcbdd829b83b0a9c77788f

    • SSDEEP

      6144:kmaKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDg3:NSmLAuEY71fviagATFmebVQDcYcT

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks