General

  • Target

    fab70d1f8187bc6de2b5c080f51d7039_JaffaCakes118

  • Size

    216KB

  • Sample

    240419-t3gdvahc49

  • MD5

    fab70d1f8187bc6de2b5c080f51d7039

  • SHA1

    3ba6d7f0bbd45aeaa0485c4f5675e07d8a7c24f0

  • SHA256

    aab5ed1b8169a5dfbf4b98f01dddfcf1853dacc88124f8e574159e18506be719

  • SHA512

    76ce80d8471959a50a6527607a9b7df74af65246dc7c445c74fd2f85389a3024bd7006de431a954814b0b945cc82c71ab6cf4601c292dc85c387bc8ca537280a

  • SSDEEP

    3072:3Jacj8v7wQ+ZGx7w8wjjP8I1IU8RjrzzvUWAOZjfKdLCYP:3JPgv7wJZ87wBjYI1IUwrIOZylP

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

Hacked

C2

abdo95.ddns.net:1177

Mutex

ed6e2bf930f6d35b3ac57c049d10ac2c

Attributes
  • reg_key

    ed6e2bf930f6d35b3ac57c049d10ac2c

  • splitter

    |'|'|

Targets

    • Target

      fab70d1f8187bc6de2b5c080f51d7039_JaffaCakes118

    • Size

      216KB

    • MD5

      fab70d1f8187bc6de2b5c080f51d7039

    • SHA1

      3ba6d7f0bbd45aeaa0485c4f5675e07d8a7c24f0

    • SHA256

      aab5ed1b8169a5dfbf4b98f01dddfcf1853dacc88124f8e574159e18506be719

    • SHA512

      76ce80d8471959a50a6527607a9b7df74af65246dc7c445c74fd2f85389a3024bd7006de431a954814b0b945cc82c71ab6cf4601c292dc85c387bc8ca537280a

    • SSDEEP

      3072:3Jacj8v7wQ+ZGx7w8wjjP8I1IU8RjrzzvUWAOZjfKdLCYP:3JPgv7wJZ87wBjYI1IUwrIOZylP

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks