General

  • Target

    3fd3a75f444058929ae6292627c81640362dabe2df7d25a76c81946a226de220_NeikiAnalytics.exe

  • Size

    23KB

  • Sample

    240701-jc6wpssfkl

  • MD5

    a72661611c2c32ae2225c1618fb7c3d0

  • SHA1

    c717b184fff0a32a900e34d8ce442ba1ba4ff926

  • SHA256

    3fd3a75f444058929ae6292627c81640362dabe2df7d25a76c81946a226de220

  • SHA512

    ebb3a192eea38c6169b7bc6eb23269303d31dc0323e492f118ce92b0bbd0832c7860ad5473d2a6560e73431e578ed37f5a1da4490053bce10a3d16cb42e77993

  • SSDEEP

    384:kwTSiYWD2Z7w3CsJeiecwJ3fw6FgzeAh33RtmRvR6JZlbw8hqIusZzZFvA:rvZiBK1edJRpcnuqI

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

asdaryder.duckdns.org:5552

Mutex

93a9e7c038454dbd9f3d62e55ea7bceb

Attributes
  • reg_key

    93a9e7c038454dbd9f3d62e55ea7bceb

  • splitter

    |'|'|

Targets

    • Target

      3fd3a75f444058929ae6292627c81640362dabe2df7d25a76c81946a226de220_NeikiAnalytics.exe

    • Size

      23KB

    • MD5

      a72661611c2c32ae2225c1618fb7c3d0

    • SHA1

      c717b184fff0a32a900e34d8ce442ba1ba4ff926

    • SHA256

      3fd3a75f444058929ae6292627c81640362dabe2df7d25a76c81946a226de220

    • SHA512

      ebb3a192eea38c6169b7bc6eb23269303d31dc0323e492f118ce92b0bbd0832c7860ad5473d2a6560e73431e578ed37f5a1da4490053bce10a3d16cb42e77993

    • SSDEEP

      384:kwTSiYWD2Z7w3CsJeiecwJ3fw6FgzeAh33RtmRvR6JZlbw8hqIusZzZFvA:rvZiBK1edJRpcnuqI

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks