General

  • Target

    ef8102396927678a63c2fb981f82005b_JaffaCakes118

  • Size

    402KB

  • Sample

    240414-zxdnnade77

  • MD5

    ef8102396927678a63c2fb981f82005b

  • SHA1

    39fa291f789eff2b2f9eab2066ac73c0ec7d1eee

  • SHA256

    e1771d5cde4c76e19e6633c78beb89ca0154acc7d231d9c5a9ef338fa443d873

  • SHA512

    4d5fea0c8b104cdf8e424800046ce06ca1312e41291bf442c9cf18e2eeb5379c2ec63a2e2eb1a2c833e561706ecc0077dbad18e9ce480c703c20863da5bd6ae4

  • SSDEEP

    6144:wmaKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgU:hSmLAuEY71fviagATFmebVQDcYcg

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

pdf

C2

hhhmach.ddns.net:1177

Mutex

5cd8f17f4086744065eb0992a09e05a2

Attributes
  • reg_key

    5cd8f17f4086744065eb0992a09e05a2

  • splitter

    |'|'|

Targets

    • Target

      ef8102396927678a63c2fb981f82005b_JaffaCakes118

    • Size

      402KB

    • MD5

      ef8102396927678a63c2fb981f82005b

    • SHA1

      39fa291f789eff2b2f9eab2066ac73c0ec7d1eee

    • SHA256

      e1771d5cde4c76e19e6633c78beb89ca0154acc7d231d9c5a9ef338fa443d873

    • SHA512

      4d5fea0c8b104cdf8e424800046ce06ca1312e41291bf442c9cf18e2eeb5379c2ec63a2e2eb1a2c833e561706ecc0077dbad18e9ce480c703c20863da5bd6ae4

    • SSDEEP

      6144:wmaKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgU:hSmLAuEY71fviagATFmebVQDcYcg

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks