General

  • Target

    f73075e449b858c642a60cb26f596a84_JaffaCakes118

  • Size

    402KB

  • Sample

    240418-d96z3sbc91

  • MD5

    f73075e449b858c642a60cb26f596a84

  • SHA1

    641056eae47a9cbc9f5a059836902c61fc0aa0d6

  • SHA256

    8d2d315b0c4a2c073906ef13a5b2b96946758406b5a5f5936c717fc55355b8c3

  • SHA512

    23cc6b4f4e158bec3e4b78da25a3591ecb0e09bd113d8b150d8993d81ad39a8bf0bb02b58d82414a20d6fafa5bc29ee7bc9617a77b93cc487459db3c13a3be86

  • SSDEEP

    6144:MmaKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgW:lSmLAuEY71fviagATFmebVQDcYc6

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

pdf

C2

hhhmach.ddns.net:1177

Mutex

5cd8f17f4086744065eb0992a09e05a2

Attributes
  • reg_key

    5cd8f17f4086744065eb0992a09e05a2

  • splitter

    |'|'|

Targets

    • Target

      f73075e449b858c642a60cb26f596a84_JaffaCakes118

    • Size

      402KB

    • MD5

      f73075e449b858c642a60cb26f596a84

    • SHA1

      641056eae47a9cbc9f5a059836902c61fc0aa0d6

    • SHA256

      8d2d315b0c4a2c073906ef13a5b2b96946758406b5a5f5936c717fc55355b8c3

    • SHA512

      23cc6b4f4e158bec3e4b78da25a3591ecb0e09bd113d8b150d8993d81ad39a8bf0bb02b58d82414a20d6fafa5bc29ee7bc9617a77b93cc487459db3c13a3be86

    • SSDEEP

      6144:MmaKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgW:lSmLAuEY71fviagATFmebVQDcYc6

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks