General

  • Target

    f76285615f126beecc9edd4dd556124f_JaffaCakes118

  • Size

    402KB

  • Sample

    240418-gfxfbseb3w

  • MD5

    f76285615f126beecc9edd4dd556124f

  • SHA1

    44a0daa71e9e09d3838b221adc68bf0509e4b51f

  • SHA256

    f42204c5ca443bc7ad02c230187604409320f7a5ba46dcb1acc9b35bb5ee10c2

  • SHA512

    12a0e3864230e5807c0575633b9cdcf01c8b2290b3d80cd3839f91bdbf4566501db5c0f792298f7badb71de3ff47b48f0df8838d09e82c75cf7f2df0467a5c0a

  • SSDEEP

    6144:jmaKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgl:YSmLAuEY71fviagATFmebVQDcYc5

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

pdf

C2

hhhmach.ddns.net:1177

Mutex

5cd8f17f4086744065eb0992a09e05a2

Attributes
  • reg_key

    5cd8f17f4086744065eb0992a09e05a2

  • splitter

    |'|'|

Targets

    • Target

      f76285615f126beecc9edd4dd556124f_JaffaCakes118

    • Size

      402KB

    • MD5

      f76285615f126beecc9edd4dd556124f

    • SHA1

      44a0daa71e9e09d3838b221adc68bf0509e4b51f

    • SHA256

      f42204c5ca443bc7ad02c230187604409320f7a5ba46dcb1acc9b35bb5ee10c2

    • SHA512

      12a0e3864230e5807c0575633b9cdcf01c8b2290b3d80cd3839f91bdbf4566501db5c0f792298f7badb71de3ff47b48f0df8838d09e82c75cf7f2df0467a5c0a

    • SSDEEP

      6144:jmaKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgl:YSmLAuEY71fviagATFmebVQDcYc5

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks