General

  • Target

    f7d0798adcd7a5db6735bcc32c274665_JaffaCakes118

  • Size

    212KB

  • Sample

    240418-mlsxzsbg8t

  • MD5

    f7d0798adcd7a5db6735bcc32c274665

  • SHA1

    b872301605e2373b08b98939997c63a150dfdeb5

  • SHA256

    cc27a40b7acedad61e5586c0014abd9a6661a1578f0d12b5b141e74abcdddbb6

  • SHA512

    fdc55ad846e4fa677326119147b049ceac215fe58e3d305ffa32b25835a72095fa6f1db33e2a4886b37e6700a68942a5e92ce0ad73b88a92f3210a2106d7dbaa

  • SSDEEP

    3072:vJacj8v7wQ+ZGx7w8wjjP8I1IU8RjrzzvUWAOZjfKdLnYP:vJPgv7wJZ87wBjYI1IUwrIOZyYP

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

Hacked

C2

abdo95.ddns.net:1177

Mutex

ed6e2bf930f6d35b3ac57c049d10ac2c

Attributes
  • reg_key

    ed6e2bf930f6d35b3ac57c049d10ac2c

  • splitter

    |'|'|

Targets

    • Target

      f7d0798adcd7a5db6735bcc32c274665_JaffaCakes118

    • Size

      212KB

    • MD5

      f7d0798adcd7a5db6735bcc32c274665

    • SHA1

      b872301605e2373b08b98939997c63a150dfdeb5

    • SHA256

      cc27a40b7acedad61e5586c0014abd9a6661a1578f0d12b5b141e74abcdddbb6

    • SHA512

      fdc55ad846e4fa677326119147b049ceac215fe58e3d305ffa32b25835a72095fa6f1db33e2a4886b37e6700a68942a5e92ce0ad73b88a92f3210a2106d7dbaa

    • SSDEEP

      3072:vJacj8v7wQ+ZGx7w8wjjP8I1IU8RjrzzvUWAOZjfKdLnYP:vJPgv7wJZ87wBjYI1IUwrIOZyYP

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks