General

  • Target

    f5d10a1cd7d551938f763b888beb6d6a_JaffaCakes118

  • Size

    402KB

  • Sample

    240417-p56z3ahf31

  • MD5

    f5d10a1cd7d551938f763b888beb6d6a

  • SHA1

    153f278af3f4e7f9b13c70492b818f1b53cf4ae1

  • SHA256

    bf98d1a2ee8c46f154d5fe665bccb527878fdd013d04472cf450cc3c18318516

  • SHA512

    630406002c6c713eb36587bf5f4a81dcc029ba6e613fd30a8eb96772c84ad518d67c7b7a39c5a9b7565bed7cf68cd847d961089c5cae2dd4f00a24da3d561ac6

  • SSDEEP

    6144:GmaKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgl:nSmLAuEY71fviagATFmebVQDcYc5

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

pdf

C2

hhhmach.ddns.net:1177

Mutex

5cd8f17f4086744065eb0992a09e05a2

Attributes
  • reg_key

    5cd8f17f4086744065eb0992a09e05a2

  • splitter

    |'|'|

Targets

    • Target

      f5d10a1cd7d551938f763b888beb6d6a_JaffaCakes118

    • Size

      402KB

    • MD5

      f5d10a1cd7d551938f763b888beb6d6a

    • SHA1

      153f278af3f4e7f9b13c70492b818f1b53cf4ae1

    • SHA256

      bf98d1a2ee8c46f154d5fe665bccb527878fdd013d04472cf450cc3c18318516

    • SHA512

      630406002c6c713eb36587bf5f4a81dcc029ba6e613fd30a8eb96772c84ad518d67c7b7a39c5a9b7565bed7cf68cd847d961089c5cae2dd4f00a24da3d561ac6

    • SSDEEP

      6144:GmaKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgl:nSmLAuEY71fviagATFmebVQDcYc5

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks