General

  • Target

    23294d2bf23f047f2d77343e177c77fdf5814d357a9fc748c20e7c945e18d825

  • Size

    116KB

  • Sample

    240703-ydmlsavcqj

  • MD5

    2737c53913dd38330d8c2056d1ddcf9d

  • SHA1

    e3ebe5427b45eb6c94fecb39e514e8bf526f5611

  • SHA256

    23294d2bf23f047f2d77343e177c77fdf5814d357a9fc748c20e7c945e18d825

  • SHA512

    61e94d8f2b23451a733d8fcd06c014ea9c922ae6e8ced5eff92c2f3917563a7e36d09b575bdd7c9d76a5a071bf99c8b99f148eb2dd24966ac8cd32c72b9c6b2a

  • SSDEEP

    1536:WWp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4XEQhuxzuMDLk:P5eznsjsguGDFqGZ2rDLk

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

neuf

C2

doddyfire.linkpc.net:10000

Mutex

e1a87040f2026369a233f9ae76301b7b

Attributes
  • reg_key

    e1a87040f2026369a233f9ae76301b7b

  • splitter

    |'|'|

Targets

    • Target

      23294d2bf23f047f2d77343e177c77fdf5814d357a9fc748c20e7c945e18d825

    • Size

      116KB

    • MD5

      2737c53913dd38330d8c2056d1ddcf9d

    • SHA1

      e3ebe5427b45eb6c94fecb39e514e8bf526f5611

    • SHA256

      23294d2bf23f047f2d77343e177c77fdf5814d357a9fc748c20e7c945e18d825

    • SHA512

      61e94d8f2b23451a733d8fcd06c014ea9c922ae6e8ced5eff92c2f3917563a7e36d09b575bdd7c9d76a5a071bf99c8b99f148eb2dd24966ac8cd32c72b9c6b2a

    • SSDEEP

      1536:WWp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4XEQhuxzuMDLk:P5eznsjsguGDFqGZ2rDLk

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks