General

  • Target

    6828390a111622be9e24f3df47544d60_NeikiAnalytics.exe

  • Size

    113KB

  • Sample

    240523-bda7esff7t

  • MD5

    6828390a111622be9e24f3df47544d60

  • SHA1

    a5b7c55580447b96e8d5226b81cfe73e69396227

  • SHA256

    2690a2153aa9e1448603afd44d2fe5b89bce49f5a24ae8dd7144b1c6125db002

  • SHA512

    f24b5867c95e918ffe6c2ee9ac7432ae59fca37ca3b9d7ee20a5b03c4974116b14cd39813f7b2d6a02d131b0ad53cc5169f516e29be34db79ebdbaefaa41d10f

  • SSDEEP

    1536:WWp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4XEQhuxzuMJ:P5eznsjsguGDFqGZ2rJ

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

neuf

C2

doddyfire.linkpc.net:10000

Mutex

e1a87040f2026369a233f9ae76301b7b

Attributes
  • reg_key

    e1a87040f2026369a233f9ae76301b7b

  • splitter

    |'|'|

Targets

    • Target

      6828390a111622be9e24f3df47544d60_NeikiAnalytics.exe

    • Size

      113KB

    • MD5

      6828390a111622be9e24f3df47544d60

    • SHA1

      a5b7c55580447b96e8d5226b81cfe73e69396227

    • SHA256

      2690a2153aa9e1448603afd44d2fe5b89bce49f5a24ae8dd7144b1c6125db002

    • SHA512

      f24b5867c95e918ffe6c2ee9ac7432ae59fca37ca3b9d7ee20a5b03c4974116b14cd39813f7b2d6a02d131b0ad53cc5169f516e29be34db79ebdbaefaa41d10f

    • SSDEEP

      1536:WWp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4XEQhuxzuMJ:P5eznsjsguGDFqGZ2rJ

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks