General

  • Target

    fd81559b6306752301046f3ece315cc0_JaffaCakes118

  • Size

    212KB

  • Sample

    240420-yhwegsgc58

  • MD5

    fd81559b6306752301046f3ece315cc0

  • SHA1

    e01bd2848d2f1089616e2192a0b32610b1b2af21

  • SHA256

    660241a57d748ee90e1d43bf735a415ef6668fb1ab2d8f8d3531f9583b3721c3

  • SHA512

    1f32ce72f078d178af2e4a54ca55d8e66b56b1cde096626e9481c4418ab3e5028f6543be1e402f69244b2bee0108f8ebdb9e0ae534af3ee6eef874b72f1902bb

  • SSDEEP

    3072:PJacj8v7wQ+ZGx7w8wjjP8I1IU8RjrzzvUWAOZjfKdLnYP:PJPgv7wJZ87wBjYI1IUwrIOZyYP

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

Hacked

C2

abdo95.ddns.net:1177

Mutex

ed6e2bf930f6d35b3ac57c049d10ac2c

Attributes
  • reg_key

    ed6e2bf930f6d35b3ac57c049d10ac2c

  • splitter

    |'|'|

Targets

    • Target

      fd81559b6306752301046f3ece315cc0_JaffaCakes118

    • Size

      212KB

    • MD5

      fd81559b6306752301046f3ece315cc0

    • SHA1

      e01bd2848d2f1089616e2192a0b32610b1b2af21

    • SHA256

      660241a57d748ee90e1d43bf735a415ef6668fb1ab2d8f8d3531f9583b3721c3

    • SHA512

      1f32ce72f078d178af2e4a54ca55d8e66b56b1cde096626e9481c4418ab3e5028f6543be1e402f69244b2bee0108f8ebdb9e0ae534af3ee6eef874b72f1902bb

    • SSDEEP

      3072:PJacj8v7wQ+ZGx7w8wjjP8I1IU8RjrzzvUWAOZjfKdLnYP:PJPgv7wJZ87wBjYI1IUwrIOZyYP

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks