General

  • Target

    01229e4400d2df4ca9b21cdc6bdf60a4_JaffaCakes118

  • Size

    37KB

  • Sample

    240426-tdn3dsfh4x

  • MD5

    01229e4400d2df4ca9b21cdc6bdf60a4

  • SHA1

    812fbece57b82d8e562443b6c463018c1a5278a5

  • SHA256

    0f3e42fb7ccf59729182144c549df0fae6c8d4621472ea065dc43e8591fbd7e4

  • SHA512

    10277b769b6ade3be7150dc2899f546466177580ccb15eecb0d718d7deac881007a880d6f4899cd539f7849d3417e3aa6bd95663d13894c28b30079f1237571d

  • SSDEEP

    384:8Lq+vEiTbZvpWNcZ0y8f1CRDX5CLk6SgprAF+rMRTyN/0L+EcoinblneHQM3epz5:R+dTZ38f1CRDcNSIrM+rMRa8NutPLt

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

Client

C2

5.197.225.140:5552

Mutex

bd4e3358aa8606bcbc3644c88301f908

Attributes
  • reg_key

    bd4e3358aa8606bcbc3644c88301f908

  • splitter

    |'|'|

Targets

    • Target

      01229e4400d2df4ca9b21cdc6bdf60a4_JaffaCakes118

    • Size

      37KB

    • MD5

      01229e4400d2df4ca9b21cdc6bdf60a4

    • SHA1

      812fbece57b82d8e562443b6c463018c1a5278a5

    • SHA256

      0f3e42fb7ccf59729182144c549df0fae6c8d4621472ea065dc43e8591fbd7e4

    • SHA512

      10277b769b6ade3be7150dc2899f546466177580ccb15eecb0d718d7deac881007a880d6f4899cd539f7849d3417e3aa6bd95663d13894c28b30079f1237571d

    • SSDEEP

      384:8Lq+vEiTbZvpWNcZ0y8f1CRDX5CLk6SgprAF+rMRTyN/0L+EcoinblneHQM3epz5:R+dTZ38f1CRDcNSIrM+rMRa8NutPLt

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks