General

  • Target

    f351a00ab707bdf72a5fe4d286ea5f4d_JaffaCakes118

  • Size

    402KB

  • Sample

    240416-mrrxwage22

  • MD5

    f351a00ab707bdf72a5fe4d286ea5f4d

  • SHA1

    4965cbe24fefb5ae830d457bc99b31b60e570da4

  • SHA256

    a3e01178f544267474a7a28f3c66ae2934c8f70551fbc3fcd31f3e3319560125

  • SHA512

    0768fd15cab4533eacba26f968fa8b55a45b6310e26eef1450764f6b8b875e4e8d99d5acd4e47a4f0bf2862f9efeb86627c1408a8da83de9e5c69a0ec2ad1c48

  • SSDEEP

    6144:/maKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgU:cSmLAuEY71fviagATFmebVQDcYcg

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

pdf

C2

hhhmach.ddns.net:1177

Mutex

5cd8f17f4086744065eb0992a09e05a2

Attributes
  • reg_key

    5cd8f17f4086744065eb0992a09e05a2

  • splitter

    |'|'|

Targets

    • Target

      f351a00ab707bdf72a5fe4d286ea5f4d_JaffaCakes118

    • Size

      402KB

    • MD5

      f351a00ab707bdf72a5fe4d286ea5f4d

    • SHA1

      4965cbe24fefb5ae830d457bc99b31b60e570da4

    • SHA256

      a3e01178f544267474a7a28f3c66ae2934c8f70551fbc3fcd31f3e3319560125

    • SHA512

      0768fd15cab4533eacba26f968fa8b55a45b6310e26eef1450764f6b8b875e4e8d99d5acd4e47a4f0bf2862f9efeb86627c1408a8da83de9e5c69a0ec2ad1c48

    • SSDEEP

      6144:/maKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgU:cSmLAuEY71fviagATFmebVQDcYcg

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks