Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    21-01-2022 23:50

General

  • Target

    Cirular-18April2017/Circular.Doc.lnk

  • Size

    1KB

  • MD5

    f0093f6cb0dec239c81d9946380ea172

  • SHA1

    56a49a4d52b6f7fc94623c769df2aaf1b46f4c42

  • SHA256

    7818dd357bd780aae737e94f8f57b5b2cb643ceca8cc044c866d31d953ed3621

  • SHA512

    1af3a27846ee084941e4511500a6bfea5f51f97d9868e4f87711dc717a4651bde664d9ef234c2602b4def28522694a52ddc9ed6c259985a41936dac79e0f1ba2

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

zalupa180417

C2

808080.ddns.net:5555

Mutex

4cb72bb7475074f5af41f3e5e189ee3f

Attributes
  • reg_key

    4cb72bb7475074f5af41f3e5e189ee3f

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 34 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\Cirular-18April2017\Circular.Doc.lnk
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c Circular.Doc
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:584
      • C:\Users\Admin\AppData\Local\Temp\Cirular-18April2017\Circular.Doc
        Circular.Doc
        3⤵
        • Drops startup file
        • Suspicious use of SetThreadContext
        • Suspicious behavior: CmdExeWriteProcessMemorySpam
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:688
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1484
          • C:\Windows\SysWOW64\netsh.exe
            netsh firewall add allowedprogram "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" "RegAsm.exe" ENABLE
            5⤵
              PID:1996

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/688-55-0x0000000075431000-0x0000000075433000-memory.dmp
      Filesize

      8KB

    • memory/688-56-0x0000000001F60000-0x0000000001F61000-memory.dmp
      Filesize

      4KB

    • memory/688-57-0x0000000000830000-0x0000000000910000-memory.dmp
      Filesize

      896KB

    • memory/688-62-0x0000000001E30000-0x0000000001E31000-memory.dmp
      Filesize

      4KB

    • memory/756-54-0x000007FEFBE11000-0x000007FEFBE13000-memory.dmp
      Filesize

      8KB

    • memory/1484-58-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB

    • memory/1484-61-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB

    • memory/1484-60-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB

    • memory/1484-63-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB

    • memory/1484-59-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB

    • memory/1484-65-0x0000000000820000-0x0000000000821000-memory.dmp
      Filesize

      4KB