Analysis

  • max time kernel
    150s
  • max time network
    161s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    21-07-2021 11:37

General

  • Target

    darknj.exe

  • Size

    692KB

  • MD5

    2308cedb77f66e4a821d57e8ee1e08a5

  • SHA1

    42ddaf9aef498e366fecdad6b2acbbe9d9d0d47c

  • SHA256

    8eb3881ba7d320c0760042529414e8ee87b8bfc648c34d87dd36ed854b0c8b7b

  • SHA512

    ad91461e7e5747a8815015c910f84720bd90cf520a39dcc01cd75c5a8840a8beda9969de2c5e8778cac5d863bf11fcb6c0c946c81b4a3ed43792ca0202264f77

Malware Config

Extracted

Family

njrat

Version

0.7NC

Botnet

NYAN CAT

C2

secret92.ddns.net:8082

Mutex

0c3398f1458

Attributes
  • reg_key

    0c3398f1458

  • splitter

    @!#&^%$

Extracted

Family

darkcomet

Botnet

GG

C2

secret92.ddns.net:82

Mutex

DC_MUTEX-A6ET8RQ

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    oqyLUmi211Cb

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 2 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\darknj.exe
    "C:\Users\Admin\AppData\Local\Temp\darknj.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:580
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\darknj.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3744
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\darknj.exe" +s +h
        3⤵
        • Views/modifies file attributes
        PID:192
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3088
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Views/modifies file attributes
        PID:200
    • C:\Users\Admin\AppData\Local\Temp\NJ.EXE
      "C:\Users\Admin\AppData\Local\Temp\NJ.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3916
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
      • Deletes itself
      PID:2836
    • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe
      "C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies security service
      • Executes dropped EXE
      • Windows security modification
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1016
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:2560

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    1
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    6
    T1112

    Disabling Security Tools

    2
    T1089

    Hidden Files and Directories

    2
    T1158

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe
      MD5

      2308cedb77f66e4a821d57e8ee1e08a5

      SHA1

      42ddaf9aef498e366fecdad6b2acbbe9d9d0d47c

      SHA256

      8eb3881ba7d320c0760042529414e8ee87b8bfc648c34d87dd36ed854b0c8b7b

      SHA512

      ad91461e7e5747a8815015c910f84720bd90cf520a39dcc01cd75c5a8840a8beda9969de2c5e8778cac5d863bf11fcb6c0c946c81b4a3ed43792ca0202264f77

    • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe
      MD5

      2308cedb77f66e4a821d57e8ee1e08a5

      SHA1

      42ddaf9aef498e366fecdad6b2acbbe9d9d0d47c

      SHA256

      8eb3881ba7d320c0760042529414e8ee87b8bfc648c34d87dd36ed854b0c8b7b

      SHA512

      ad91461e7e5747a8815015c910f84720bd90cf520a39dcc01cd75c5a8840a8beda9969de2c5e8778cac5d863bf11fcb6c0c946c81b4a3ed43792ca0202264f77

    • C:\Users\Admin\AppData\Local\Temp\NJ.EXE
      MD5

      7033b44842fd35925e857497f9cb1653

      SHA1

      0db1543f4af1b37e9d3d93b75f5d8329d6337b3f

      SHA256

      381bc1886d534d20d33107d09b09fd7e4fffba102c0314b6d8359be5ebb6231f

      SHA512

      f74abf39181aa65068740d99968d503ce96bd2dc3c2a0a7251422204c7cda0aa54bc20edce2b37b264348cf97594ed3f99a31028a1eb9e17fd81b4ba4453de0f

    • C:\Users\Admin\AppData\Local\Temp\NJ.EXE
      MD5

      7033b44842fd35925e857497f9cb1653

      SHA1

      0db1543f4af1b37e9d3d93b75f5d8329d6337b3f

      SHA256

      381bc1886d534d20d33107d09b09fd7e4fffba102c0314b6d8359be5ebb6231f

      SHA512

      f74abf39181aa65068740d99968d503ce96bd2dc3c2a0a7251422204c7cda0aa54bc20edce2b37b264348cf97594ed3f99a31028a1eb9e17fd81b4ba4453de0f

    • memory/192-120-0x0000000000000000-mapping.dmp
    • memory/200-121-0x0000000000000000-mapping.dmp
    • memory/580-114-0x0000000000680000-0x0000000000681000-memory.dmp
      Filesize

      4KB

    • memory/1016-125-0x0000000000000000-mapping.dmp
    • memory/1016-129-0x0000000002300000-0x0000000002301000-memory.dmp
      Filesize

      4KB

    • memory/2560-128-0x0000000000000000-mapping.dmp
    • memory/2560-130-0x00000000030B0000-0x00000000030B1000-memory.dmp
      Filesize

      4KB

    • memory/2836-122-0x0000000000000000-mapping.dmp
    • memory/2836-124-0x0000000003200000-0x0000000003201000-memory.dmp
      Filesize

      4KB

    • memory/3088-116-0x0000000000000000-mapping.dmp
    • memory/3744-115-0x0000000000000000-mapping.dmp
    • memory/3916-123-0x0000000001250000-0x0000000001251000-memory.dmp
      Filesize

      4KB

    • memory/3916-117-0x0000000000000000-mapping.dmp