General

  • Target

    efac7c2a874c0e275742f8f3d89d299e_JaffaCakes118

  • Size

    402KB

  • Sample

    240414-2jnb2sad3x

  • MD5

    efac7c2a874c0e275742f8f3d89d299e

  • SHA1

    59e3d10bb4b76751f581a81757668ae1e2e48fbc

  • SHA256

    b4f5907753f2d250f6e93c18f49c67d4cd2959c6f0a9deb530ce0c15bddd110a

  • SHA512

    b46bbcf15569064e4d63e11aeba6808acdcddf03e8395a35b751a5eddc930f7a0662f8aecda59aa68f18580c4c7fa3cb1787f14a35cb743eb57bd0507f90d9b9

  • SSDEEP

    6144:kmaKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgl:NSmLAuEY71fviagATFmebVQDcYc5

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

pdf

C2

hhhmach.ddns.net:1177

Mutex

5cd8f17f4086744065eb0992a09e05a2

Attributes
  • reg_key

    5cd8f17f4086744065eb0992a09e05a2

  • splitter

    |'|'|

Targets

    • Target

      efac7c2a874c0e275742f8f3d89d299e_JaffaCakes118

    • Size

      402KB

    • MD5

      efac7c2a874c0e275742f8f3d89d299e

    • SHA1

      59e3d10bb4b76751f581a81757668ae1e2e48fbc

    • SHA256

      b4f5907753f2d250f6e93c18f49c67d4cd2959c6f0a9deb530ce0c15bddd110a

    • SHA512

      b46bbcf15569064e4d63e11aeba6808acdcddf03e8395a35b751a5eddc930f7a0662f8aecda59aa68f18580c4c7fa3cb1787f14a35cb743eb57bd0507f90d9b9

    • SSDEEP

      6144:kmaKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgl:NSmLAuEY71fviagATFmebVQDcYc5

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks