General

  • Target

    f33a919a8305aae98ca96c5ccf4c55db_JaffaCakes118

  • Size

    402KB

  • Sample

    240416-ls29kage8z

  • MD5

    f33a919a8305aae98ca96c5ccf4c55db

  • SHA1

    da904707dc1ce28564905ab640368bc9a46298d9

  • SHA256

    29ff5068aa7e02976f444b1aa4cfd3aebf9dca4d4d87783bc5c987050aa90444

  • SHA512

    df840f92790ed97ba458a1e1dcea7155c4c7eccf81f28fe9d5741a6b2e55486bb639e010a71e5110bab55c8fea110e5bae9625310e2241148a8eafc854583278

  • SSDEEP

    6144:2maKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgW:XSmLAuEY71fviagATFmebVQDcYc6

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

pdf

C2

hhhmach.ddns.net:1177

Mutex

5cd8f17f4086744065eb0992a09e05a2

Attributes
  • reg_key

    5cd8f17f4086744065eb0992a09e05a2

  • splitter

    |'|'|

Targets

    • Target

      f33a919a8305aae98ca96c5ccf4c55db_JaffaCakes118

    • Size

      402KB

    • MD5

      f33a919a8305aae98ca96c5ccf4c55db

    • SHA1

      da904707dc1ce28564905ab640368bc9a46298d9

    • SHA256

      29ff5068aa7e02976f444b1aa4cfd3aebf9dca4d4d87783bc5c987050aa90444

    • SHA512

      df840f92790ed97ba458a1e1dcea7155c4c7eccf81f28fe9d5741a6b2e55486bb639e010a71e5110bab55c8fea110e5bae9625310e2241148a8eafc854583278

    • SSDEEP

      6144:2maKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgW:XSmLAuEY71fviagATFmebVQDcYc6

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks