General

  • Target

    3714cc095a18eebf290a7111abd9fd6b3bf4dadde529b96246c74a8803bda1c5_NeikiAnalytics.exe

  • Size

    29KB

  • Sample

    240701-flypxaxakc

  • MD5

    0ad98b0ac6a4095b8306a9e27ac361d0

  • SHA1

    d05d2fe8777d4abf311a8a2bdacd4a850c713824

  • SHA256

    3714cc095a18eebf290a7111abd9fd6b3bf4dadde529b96246c74a8803bda1c5

  • SHA512

    567986a36fe9fb4b31454b1243405e01256b6342a811cc5899dd0e5fbe915a19db5e89608e6cf79d9ae9e74d47c049cb4a67f84357a9ffb131cf7f1a40e230d7

  • SSDEEP

    384:PfQXpl7dzns8oDw/Lvn5lOTQiWmqDuOOeIbGBsbh0w4wlAokw9OhgOL1vYRGOZzK:PW7Js8oDSDuTQ8qNOeXBKh0p29SgRkD

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

HacKed

C2

zi01.ddns.net:888

Mutex

5cd8f17f4086744065eb0992a09e05a2

Attributes
  • reg_key

    5cd8f17f4086744065eb0992a09e05a2

  • splitter

    |'|'|

Targets

    • Target

      3714cc095a18eebf290a7111abd9fd6b3bf4dadde529b96246c74a8803bda1c5_NeikiAnalytics.exe

    • Size

      29KB

    • MD5

      0ad98b0ac6a4095b8306a9e27ac361d0

    • SHA1

      d05d2fe8777d4abf311a8a2bdacd4a850c713824

    • SHA256

      3714cc095a18eebf290a7111abd9fd6b3bf4dadde529b96246c74a8803bda1c5

    • SHA512

      567986a36fe9fb4b31454b1243405e01256b6342a811cc5899dd0e5fbe915a19db5e89608e6cf79d9ae9e74d47c049cb4a67f84357a9ffb131cf7f1a40e230d7

    • SSDEEP

      384:PfQXpl7dzns8oDw/Lvn5lOTQiWmqDuOOeIbGBsbh0w4wlAokw9OhgOL1vYRGOZzK:PW7Js8oDSDuTQ8qNOeXBKh0p29SgRkD

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks