General

  • Target

    fcb5eeffe11dc22fd20e7e58ccd75f7b_JaffaCakes118

  • Size

    402KB

  • Sample

    240420-n14hpsgb32

  • MD5

    fcb5eeffe11dc22fd20e7e58ccd75f7b

  • SHA1

    180683484e14c44fe0564502f4840bb61d2c5260

  • SHA256

    c983c37cf798c806ea127e0505e8265f8a997796ebbe12b956a942d0ef55e9b5

  • SHA512

    4ddfc3a9050657655c251335acb2408015157f95ae645c1053c653310f2509e8fb7416150f8d9e96e964d09fcb61bb6b652247680929fa247f74fc594558fee2

  • SSDEEP

    6144:kmaKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgu:NSmLAuEY71fviagATFmebVQDcYcy

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

pdf

C2

hhhmach.ddns.net:1177

Mutex

5cd8f17f4086744065eb0992a09e05a2

Attributes
  • reg_key

    5cd8f17f4086744065eb0992a09e05a2

  • splitter

    |'|'|

Targets

    • Target

      fcb5eeffe11dc22fd20e7e58ccd75f7b_JaffaCakes118

    • Size

      402KB

    • MD5

      fcb5eeffe11dc22fd20e7e58ccd75f7b

    • SHA1

      180683484e14c44fe0564502f4840bb61d2c5260

    • SHA256

      c983c37cf798c806ea127e0505e8265f8a997796ebbe12b956a942d0ef55e9b5

    • SHA512

      4ddfc3a9050657655c251335acb2408015157f95ae645c1053c653310f2509e8fb7416150f8d9e96e964d09fcb61bb6b652247680929fa247f74fc594558fee2

    • SSDEEP

      6144:kmaKVBGmE84IMNv55giU0pKiFYHxfx15RvOagakZBxkTN2gmeGcFnVQb/DAYbDgu:NSmLAuEY71fviagATFmebVQDcYcy

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks