General

  • Target

    68e05f32c339585c1d415c35d805245f_JaffaCakes118

  • Size

    72KB

  • Sample

    240522-2l1edsbg64

  • MD5

    68e05f32c339585c1d415c35d805245f

  • SHA1

    d6917a7251b868bf957c12b8f3c03640f55b79c4

  • SHA256

    ed6398ae88f980ec67453283ae2087086f98236250e7fe1d071fa39d0b0f966e

  • SHA512

    aee88d6406b8c7e6453fb236940adb25f0164ea53ee81256a30303610c4821bd47eac86aa5d2e795f700801c6d7f9b43f2ee1995de7caa80c5dd5b6ac02fdcb3

  • SSDEEP

    1536:D3eJG53G73mxdvddLYh7TYOVZkH+qYPTkU:D32GhNvzYhNu+qKkU

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

cookiemac.ddns.net:1177

Mutex

2e9be554f9032c4fbb4dfe992747084c

Attributes
  • reg_key

    2e9be554f9032c4fbb4dfe992747084c

  • splitter

    |'|'|

Targets

    • Target

      68e05f32c339585c1d415c35d805245f_JaffaCakes118

    • Size

      72KB

    • MD5

      68e05f32c339585c1d415c35d805245f

    • SHA1

      d6917a7251b868bf957c12b8f3c03640f55b79c4

    • SHA256

      ed6398ae88f980ec67453283ae2087086f98236250e7fe1d071fa39d0b0f966e

    • SHA512

      aee88d6406b8c7e6453fb236940adb25f0164ea53ee81256a30303610c4821bd47eac86aa5d2e795f700801c6d7f9b43f2ee1995de7caa80c5dd5b6ac02fdcb3

    • SSDEEP

      1536:D3eJG53G73mxdvddLYh7TYOVZkH+qYPTkU:D32GhNvzYhNu+qKkU

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks