General

  • Target

    65b6faaeae4305f6c648465eed531f63_JaffaCakes118

  • Size

    23KB

  • Sample

    240522-c3ndqahg7s

  • MD5

    65b6faaeae4305f6c648465eed531f63

  • SHA1

    3ebdd9346972b7e1f0ab61e9eeb004d4c3bfd8f0

  • SHA256

    7fb87752aa967175954cabb56e4aac86abb5d8fc9d4f2ae4b3ec5a272ac66d7e

  • SHA512

    d587552556dc5d6d8d70cc4abc89f62ac9f187edc890180f9675412e1ec06cb4f5e2a88fe39273f7e73cca10597b9243b7a59484a8d22cf745b5574f6b5bc837

  • SSDEEP

    384:Qc6ze6e1PAhJVzC3tC1im/BsTx46PgZ0rap9HBmRvR6JZlbw8hqIusZzZVa65:Ee9EJLN/yRpcnuK

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

ashraf

C2

nsoorkarbala.ddns.net:1177

Mutex

e40ea9a7a3b853de9c126097dc3606ed

Attributes
  • reg_key

    e40ea9a7a3b853de9c126097dc3606ed

  • splitter

    |'|'|

Targets

    • Target

      65b6faaeae4305f6c648465eed531f63_JaffaCakes118

    • Size

      23KB

    • MD5

      65b6faaeae4305f6c648465eed531f63

    • SHA1

      3ebdd9346972b7e1f0ab61e9eeb004d4c3bfd8f0

    • SHA256

      7fb87752aa967175954cabb56e4aac86abb5d8fc9d4f2ae4b3ec5a272ac66d7e

    • SHA512

      d587552556dc5d6d8d70cc4abc89f62ac9f187edc890180f9675412e1ec06cb4f5e2a88fe39273f7e73cca10597b9243b7a59484a8d22cf745b5574f6b5bc837

    • SSDEEP

      384:Qc6ze6e1PAhJVzC3tC1im/BsTx46PgZ0rap9HBmRvR6JZlbw8hqIusZzZVa65:Ee9EJLN/yRpcnuK

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks