Analysis

  • max time kernel
    149s
  • max time network
    200s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    21-07-2021 12:55

General

  • Target

    csgocheat.exe

  • Size

    692KB

  • MD5

    2308cedb77f66e4a821d57e8ee1e08a5

  • SHA1

    42ddaf9aef498e366fecdad6b2acbbe9d9d0d47c

  • SHA256

    8eb3881ba7d320c0760042529414e8ee87b8bfc648c34d87dd36ed854b0c8b7b

  • SHA512

    ad91461e7e5747a8815015c910f84720bd90cf520a39dcc01cd75c5a8840a8beda9969de2c5e8778cac5d863bf11fcb6c0c946c81b4a3ed43792ca0202264f77

Malware Config

Extracted

Family

njrat

Version

0.7NC

Botnet

NYAN CAT

C2

secret92.ddns.net:8082

Mutex

0c3398f1458

Attributes
  • reg_key

    0c3398f1458

  • splitter

    @!#&^%$

Extracted

Family

darkcomet

Botnet

GG

C2

secret92.ddns.net:82

Mutex

DC_MUTEX-A6ET8RQ

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    oqyLUmi211Cb

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\csgocheat.exe
    "C:\Users\Admin\AppData\Local\Temp\csgocheat.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\csgocheat.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1972
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\csgocheat.exe" +s +h
        3⤵
        • Views/modifies file attributes
        PID:1764
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1260
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Views/modifies file attributes
        PID:1312
    • C:\Users\Admin\AppData\Local\Temp\NJ.EXE
      "C:\Users\Admin\AppData\Local\Temp\NJ.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1752
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
      • Deletes itself
      PID:860
    • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe
      "C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies security service
      • Executes dropped EXE
      • Windows security modification
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1444
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:320

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    1
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    6
    T1112

    Disabling Security Tools

    2
    T1089

    Hidden Files and Directories

    2
    T1158

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe
      MD5

      2308cedb77f66e4a821d57e8ee1e08a5

      SHA1

      42ddaf9aef498e366fecdad6b2acbbe9d9d0d47c

      SHA256

      8eb3881ba7d320c0760042529414e8ee87b8bfc648c34d87dd36ed854b0c8b7b

      SHA512

      ad91461e7e5747a8815015c910f84720bd90cf520a39dcc01cd75c5a8840a8beda9969de2c5e8778cac5d863bf11fcb6c0c946c81b4a3ed43792ca0202264f77

    • C:\Users\Admin\AppData\Local\Temp\NJ.EXE
      MD5

      7033b44842fd35925e857497f9cb1653

      SHA1

      0db1543f4af1b37e9d3d93b75f5d8329d6337b3f

      SHA256

      381bc1886d534d20d33107d09b09fd7e4fffba102c0314b6d8359be5ebb6231f

      SHA512

      f74abf39181aa65068740d99968d503ce96bd2dc3c2a0a7251422204c7cda0aa54bc20edce2b37b264348cf97594ed3f99a31028a1eb9e17fd81b4ba4453de0f

    • C:\Users\Admin\AppData\Local\Temp\NJ.EXE
      MD5

      7033b44842fd35925e857497f9cb1653

      SHA1

      0db1543f4af1b37e9d3d93b75f5d8329d6337b3f

      SHA256

      381bc1886d534d20d33107d09b09fd7e4fffba102c0314b6d8359be5ebb6231f

      SHA512

      f74abf39181aa65068740d99968d503ce96bd2dc3c2a0a7251422204c7cda0aa54bc20edce2b37b264348cf97594ed3f99a31028a1eb9e17fd81b4ba4453de0f

    • \ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe
      MD5

      2308cedb77f66e4a821d57e8ee1e08a5

      SHA1

      42ddaf9aef498e366fecdad6b2acbbe9d9d0d47c

      SHA256

      8eb3881ba7d320c0760042529414e8ee87b8bfc648c34d87dd36ed854b0c8b7b

      SHA512

      ad91461e7e5747a8815015c910f84720bd90cf520a39dcc01cd75c5a8840a8beda9969de2c5e8778cac5d863bf11fcb6c0c946c81b4a3ed43792ca0202264f77

    • \ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe
      MD5

      2308cedb77f66e4a821d57e8ee1e08a5

      SHA1

      42ddaf9aef498e366fecdad6b2acbbe9d9d0d47c

      SHA256

      8eb3881ba7d320c0760042529414e8ee87b8bfc648c34d87dd36ed854b0c8b7b

      SHA512

      ad91461e7e5747a8815015c910f84720bd90cf520a39dcc01cd75c5a8840a8beda9969de2c5e8778cac5d863bf11fcb6c0c946c81b4a3ed43792ca0202264f77

    • \Users\Admin\AppData\Local\Temp\NJ.EXE
      MD5

      7033b44842fd35925e857497f9cb1653

      SHA1

      0db1543f4af1b37e9d3d93b75f5d8329d6337b3f

      SHA256

      381bc1886d534d20d33107d09b09fd7e4fffba102c0314b6d8359be5ebb6231f

      SHA512

      f74abf39181aa65068740d99968d503ce96bd2dc3c2a0a7251422204c7cda0aa54bc20edce2b37b264348cf97594ed3f99a31028a1eb9e17fd81b4ba4453de0f

    • \Users\Admin\AppData\Local\Temp\NJ.EXE
      MD5

      7033b44842fd35925e857497f9cb1653

      SHA1

      0db1543f4af1b37e9d3d93b75f5d8329d6337b3f

      SHA256

      381bc1886d534d20d33107d09b09fd7e4fffba102c0314b6d8359be5ebb6231f

      SHA512

      f74abf39181aa65068740d99968d503ce96bd2dc3c2a0a7251422204c7cda0aa54bc20edce2b37b264348cf97594ed3f99a31028a1eb9e17fd81b4ba4453de0f

    • memory/320-80-0x0000000000000000-mapping.dmp
    • memory/320-84-0x00000000001C0000-0x00000000001C1000-memory.dmp
      Filesize

      4KB

    • memory/860-82-0x00000000001B0000-0x00000000001B1000-memory.dmp
      Filesize

      4KB

    • memory/860-73-0x0000000000000000-mapping.dmp
    • memory/1032-60-0x0000000075591000-0x0000000075593000-memory.dmp
      Filesize

      8KB

    • memory/1032-71-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1260-62-0x0000000000000000-mapping.dmp
    • memory/1312-68-0x0000000000000000-mapping.dmp
    • memory/1444-77-0x0000000000000000-mapping.dmp
    • memory/1444-83-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB

    • memory/1752-72-0x0000000001EC0000-0x0000000001EC1000-memory.dmp
      Filesize

      4KB

    • memory/1752-66-0x0000000000000000-mapping.dmp
    • memory/1764-63-0x0000000000000000-mapping.dmp
    • memory/1972-61-0x0000000000000000-mapping.dmp