General

  • Target

    fb2385425048aebb9fad85c312edd161_JaffaCakes118

  • Size

    274KB

  • Sample

    240419-zlx8xsga3v

  • MD5

    fb2385425048aebb9fad85c312edd161

  • SHA1

    b51f2580ab442ff428e175455b50699bd6457261

  • SHA256

    bb8e3efff9f9c74a5e5c7db1dc005d1baefc42313f593a9f9c2b324cc0dc9f8e

  • SHA512

    36286a571cc375c4c942fb0a5c7e855183b9229d6c1a86eb3c133f68cdf902d0a7a7a6a506027a16812efe902364d708570479fe8d9eb1a242bfdc063921ea32

  • SSDEEP

    3072:VKtd9sYQmmjYhq0Y/WUYax1kVRqqphoyDyAslRzL5n+m5jWVuxsIOLmIxf:VKPJ9daeUYaPkVBphoQonU03OLV

Malware Config

Targets

    • Target

      fb2385425048aebb9fad85c312edd161_JaffaCakes118

    • Size

      274KB

    • MD5

      fb2385425048aebb9fad85c312edd161

    • SHA1

      b51f2580ab442ff428e175455b50699bd6457261

    • SHA256

      bb8e3efff9f9c74a5e5c7db1dc005d1baefc42313f593a9f9c2b324cc0dc9f8e

    • SHA512

      36286a571cc375c4c942fb0a5c7e855183b9229d6c1a86eb3c133f68cdf902d0a7a7a6a506027a16812efe902364d708570479fe8d9eb1a242bfdc063921ea32

    • SSDEEP

      3072:VKtd9sYQmmjYhq0Y/WUYax1kVRqqphoyDyAslRzL5n+m5jWVuxsIOLmIxf:VKPJ9daeUYaPkVBphoQonU03OLV

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks