General

  • Target

    3a511299e856e13fd9e431eae5fde5a0815ffb37fce88132f98872540f05c518_NeikiAnalytics.exe

  • Size

    115KB

  • Sample

    240701-gmyxqsxgjg

  • MD5

    383e72d71229bb87b38e14d929cab340

  • SHA1

    2eb58cd202b71b15e07be035131fde5069908bbf

  • SHA256

    3a511299e856e13fd9e431eae5fde5a0815ffb37fce88132f98872540f05c518

  • SHA512

    e573eb6204aae5dd21148f5b3f02b4ef2ce4b0249bfd51521bf8a93390ce667c3fc6fb10479dc6b6855da0a538833d96caaf774de1f1a18f98d18b95784d1655

  • SSDEEP

    1536:WWp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4XEQhuxzuMI9:P5eznsjsguGDFqGZ2rI9

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

neuf

C2

doddyfire.linkpc.net:10000

Mutex

e1a87040f2026369a233f9ae76301b7b

Attributes
  • reg_key

    e1a87040f2026369a233f9ae76301b7b

  • splitter

    |'|'|

Targets

    • Target

      3a511299e856e13fd9e431eae5fde5a0815ffb37fce88132f98872540f05c518_NeikiAnalytics.exe

    • Size

      115KB

    • MD5

      383e72d71229bb87b38e14d929cab340

    • SHA1

      2eb58cd202b71b15e07be035131fde5069908bbf

    • SHA256

      3a511299e856e13fd9e431eae5fde5a0815ffb37fce88132f98872540f05c518

    • SHA512

      e573eb6204aae5dd21148f5b3f02b4ef2ce4b0249bfd51521bf8a93390ce667c3fc6fb10479dc6b6855da0a538833d96caaf774de1f1a18f98d18b95784d1655

    • SSDEEP

      1536:WWp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4XEQhuxzuMI9:P5eznsjsguGDFqGZ2rI9

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks