General

  • Target

    687256c30b6bc6d544a7a87db1f1fd63_JaffaCakes118

  • Size

    37KB

  • Sample

    240522-ysj47sef64

  • MD5

    687256c30b6bc6d544a7a87db1f1fd63

  • SHA1

    c0a94a26040ad562b522052f5776f0ac7fbfcf35

  • SHA256

    816b68815e27c0f0599698fcd978526d4e340c91208dd3cd06d88429d99bb91c

  • SHA512

    89bfac44e84b1070760b4a9c8b8f4e47d305c2e2709b671dfabbdcfee0c85e37531a33cfed9b578316f47b83c4f0bbf77e9f2fbdafce91eb436b85c7c88238b7

  • SSDEEP

    384:S0+6WIiejtCVLO309Qmykrt4QdqMjf+vWEWYrAF+rMRTyN/0L+EcoinblneHQM36:6HdGdkrOGb+eE7rM+rMRa8Nuzvt

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

HacKed

C2

192.168.0.60:5552

Mutex

dcd9ff3b6e5ea7c0a92708c0a2f08a9c

Attributes
  • reg_key

    dcd9ff3b6e5ea7c0a92708c0a2f08a9c

  • splitter

    |'|'|

Targets

    • Target

      687256c30b6bc6d544a7a87db1f1fd63_JaffaCakes118

    • Size

      37KB

    • MD5

      687256c30b6bc6d544a7a87db1f1fd63

    • SHA1

      c0a94a26040ad562b522052f5776f0ac7fbfcf35

    • SHA256

      816b68815e27c0f0599698fcd978526d4e340c91208dd3cd06d88429d99bb91c

    • SHA512

      89bfac44e84b1070760b4a9c8b8f4e47d305c2e2709b671dfabbdcfee0c85e37531a33cfed9b578316f47b83c4f0bbf77e9f2fbdafce91eb436b85c7c88238b7

    • SSDEEP

      384:S0+6WIiejtCVLO309Qmykrt4QdqMjf+vWEWYrAF+rMRTyN/0L+EcoinblneHQM36:6HdGdkrOGb+eE7rM+rMRa8Nuzvt

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks