General

  • Target

    a998b2178f332db59118f74884685fe0N.exe

  • Size

    111KB

  • Sample

    240726-j8glpazfjc

  • MD5

    a998b2178f332db59118f74884685fe0

  • SHA1

    edf02e62ed5b0ecb01b5d9cbe3315047b7b144c3

  • SHA256

    ec373f0f290e687626e8bef4bef704c57746c3b40bb5057388ed5cef91db1f5f

  • SHA512

    bb4c006232b22c03d99340d6e9225af29fba910d619430c24462bd8b7636bf8bca2bed760a078caae9775066ee2a46f49ba6a2e296cd1881c2f5d0565a15eda2

  • SSDEEP

    1536:orp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4xtKegoxmOBh73TO:w5eznsjsguGDFqGx8egoxmO3rTO

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

neuf

C2

doddyfire.linkpc.net:10000

Mutex

e1a87040f2026369a233f9ae76301b7b

Attributes
  • reg_key

    e1a87040f2026369a233f9ae76301b7b

  • splitter

    |'|'|

Targets

    • Target

      a998b2178f332db59118f74884685fe0N.exe

    • Size

      111KB

    • MD5

      a998b2178f332db59118f74884685fe0

    • SHA1

      edf02e62ed5b0ecb01b5d9cbe3315047b7b144c3

    • SHA256

      ec373f0f290e687626e8bef4bef704c57746c3b40bb5057388ed5cef91db1f5f

    • SHA512

      bb4c006232b22c03d99340d6e9225af29fba910d619430c24462bd8b7636bf8bca2bed760a078caae9775066ee2a46f49ba6a2e296cd1881c2f5d0565a15eda2

    • SSDEEP

      1536:orp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4xtKegoxmOBh73TO:w5eznsjsguGDFqGx8egoxmO3rTO

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Tasks