Resubmissions

03-06-2024 05:29

240603-f62bjadb7x

General

  • Target

    90b0dacdb9974cb1f970960e3c082167_JaffaCakes118

  • Size

    211KB

  • Sample

    240603-f62bjadb7x

  • MD5

    90b0dacdb9974cb1f970960e3c082167

  • SHA1

    921e17c1f9b6803ec6be7b4cde70e81e1163fd3d

  • SHA256

    071fc19802f6780857fc4a516f64df6673cadba104828d7b2f11ed5fdf8e43c3

  • SHA512

    798ab85ccb0be6e565552321feb3bb71e45d8de0028e2ce6a37c2411341ab8b036f60febcc1199eab4e645727498310ea6737e9d7eedf582aebc8173ea6f80b2

  • SSDEEP

    6144:8+0qeo57l6zMm3CRT9qyfdiQgInzZOBT:8PqeMwzXC2+4Yd

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

تم الاختراق من قبل دكتور الغربية #

C2

Dr187.ddns.net:999

Mutex

59e66e4fd01ed7a53bb65713760bdb7d

Attributes
  • reg_key

    59e66e4fd01ed7a53bb65713760bdb7d

  • splitter

    |'|'|

Targets

    • Target

      90b0dacdb9974cb1f970960e3c082167_JaffaCakes118

    • Size

      211KB

    • MD5

      90b0dacdb9974cb1f970960e3c082167

    • SHA1

      921e17c1f9b6803ec6be7b4cde70e81e1163fd3d

    • SHA256

      071fc19802f6780857fc4a516f64df6673cadba104828d7b2f11ed5fdf8e43c3

    • SHA512

      798ab85ccb0be6e565552321feb3bb71e45d8de0028e2ce6a37c2411341ab8b036f60febcc1199eab4e645727498310ea6737e9d7eedf582aebc8173ea6f80b2

    • SSDEEP

      6144:8+0qeo57l6zMm3CRT9qyfdiQgInzZOBT:8PqeMwzXC2+4Yd

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Adds Run key to start application

MITRE ATT&CK Enterprise v15

Tasks