General

  • Target

    fb69dbe15605ca776ab8c498de9c9094_JaffaCakes118

  • Size

    402KB

  • Sample

    240419-3jlznaad38

  • MD5

    fb69dbe15605ca776ab8c498de9c9094

  • SHA1

    b3d01aeedebfe3bc2f3ca3bae4f70afa471d2b06

  • SHA256

    e76d2649472182471484261013d06e98572e24d0337d1573509929885fb059be

  • SHA512

    91569982b46e1b825ad772a3a1acfb3cb93ce0cb5e392e302c3bbc388bc8a4b377e729437285027b7fdd45e04d797a01704f53c48136c4a85c1d63c48a57ffa8

  • SSDEEP

    6144:YmaKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgW:5SmLAuEY71fviagATFmebVQDcYc6

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

pdf

C2

hhhmach.ddns.net:1177

Mutex

5cd8f17f4086744065eb0992a09e05a2

Attributes
  • reg_key

    5cd8f17f4086744065eb0992a09e05a2

  • splitter

    |'|'|

Targets

    • Target

      fb69dbe15605ca776ab8c498de9c9094_JaffaCakes118

    • Size

      402KB

    • MD5

      fb69dbe15605ca776ab8c498de9c9094

    • SHA1

      b3d01aeedebfe3bc2f3ca3bae4f70afa471d2b06

    • SHA256

      e76d2649472182471484261013d06e98572e24d0337d1573509929885fb059be

    • SHA512

      91569982b46e1b825ad772a3a1acfb3cb93ce0cb5e392e302c3bbc388bc8a4b377e729437285027b7fdd45e04d797a01704f53c48136c4a85c1d63c48a57ffa8

    • SSDEEP

      6144:YmaKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgW:5SmLAuEY71fviagATFmebVQDcYc6

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks