Analysis
-
max time kernel
150s -
max time network
161s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
21-07-2021 11:37
Behavioral task
behavioral1
Sample
darknj.exe
Resource
win7v20210408
General
-
Target
darknj.exe
-
Size
692KB
-
MD5
2308cedb77f66e4a821d57e8ee1e08a5
-
SHA1
42ddaf9aef498e366fecdad6b2acbbe9d9d0d47c
-
SHA256
8eb3881ba7d320c0760042529414e8ee87b8bfc648c34d87dd36ed854b0c8b7b
-
SHA512
ad91461e7e5747a8815015c910f84720bd90cf520a39dcc01cd75c5a8840a8beda9969de2c5e8778cac5d863bf11fcb6c0c946c81b4a3ed43792ca0202264f77
Malware Config
Extracted
njrat
0.7NC
NYAN CAT
secret92.ddns.net:8082
0c3398f1458
-
reg_key
0c3398f1458
-
splitter
@!#&^%$
Extracted
darkcomet
GG
secret92.ddns.net:82
DC_MUTEX-A6ET8RQ
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
oqyLUmi211Cb
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
darknj.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\MSDCSC\\msdcsc.exe" darknj.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
msdcsc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" msdcsc.exe -
Executes dropped EXE 2 IoCs
Processes:
NJ.EXEmsdcsc.exepid process 3916 NJ.EXE 1016 msdcsc.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
darknj.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Control Panel\International\Geo\Nation darknj.exe -
Deletes itself 1 IoCs
Processes:
notepad.exepid process 2836 notepad.exe -
Processes:
msdcsc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
darknj.exemsdcsc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\MSDCSC\\msdcsc.exe" darknj.exe Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
Processes:
darknj.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance darknj.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
msdcsc.exepid process 1016 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
darknj.exemsdcsc.exeNJ.EXEdescription pid process Token: SeIncreaseQuotaPrivilege 580 darknj.exe Token: SeSecurityPrivilege 580 darknj.exe Token: SeTakeOwnershipPrivilege 580 darknj.exe Token: SeLoadDriverPrivilege 580 darknj.exe Token: SeSystemProfilePrivilege 580 darknj.exe Token: SeSystemtimePrivilege 580 darknj.exe Token: SeProfSingleProcessPrivilege 580 darknj.exe Token: SeIncBasePriorityPrivilege 580 darknj.exe Token: SeCreatePagefilePrivilege 580 darknj.exe Token: SeBackupPrivilege 580 darknj.exe Token: SeRestorePrivilege 580 darknj.exe Token: SeShutdownPrivilege 580 darknj.exe Token: SeDebugPrivilege 580 darknj.exe Token: SeSystemEnvironmentPrivilege 580 darknj.exe Token: SeChangeNotifyPrivilege 580 darknj.exe Token: SeRemoteShutdownPrivilege 580 darknj.exe Token: SeUndockPrivilege 580 darknj.exe Token: SeManageVolumePrivilege 580 darknj.exe Token: SeImpersonatePrivilege 580 darknj.exe Token: SeCreateGlobalPrivilege 580 darknj.exe Token: 33 580 darknj.exe Token: 34 580 darknj.exe Token: 35 580 darknj.exe Token: 36 580 darknj.exe Token: SeIncreaseQuotaPrivilege 1016 msdcsc.exe Token: SeSecurityPrivilege 1016 msdcsc.exe Token: SeTakeOwnershipPrivilege 1016 msdcsc.exe Token: SeLoadDriverPrivilege 1016 msdcsc.exe Token: SeSystemProfilePrivilege 1016 msdcsc.exe Token: SeSystemtimePrivilege 1016 msdcsc.exe Token: SeProfSingleProcessPrivilege 1016 msdcsc.exe Token: SeIncBasePriorityPrivilege 1016 msdcsc.exe Token: SeCreatePagefilePrivilege 1016 msdcsc.exe Token: SeBackupPrivilege 1016 msdcsc.exe Token: SeRestorePrivilege 1016 msdcsc.exe Token: SeShutdownPrivilege 1016 msdcsc.exe Token: SeDebugPrivilege 1016 msdcsc.exe Token: SeSystemEnvironmentPrivilege 1016 msdcsc.exe Token: SeChangeNotifyPrivilege 1016 msdcsc.exe Token: SeRemoteShutdownPrivilege 1016 msdcsc.exe Token: SeUndockPrivilege 1016 msdcsc.exe Token: SeManageVolumePrivilege 1016 msdcsc.exe Token: SeImpersonatePrivilege 1016 msdcsc.exe Token: SeCreateGlobalPrivilege 1016 msdcsc.exe Token: 33 1016 msdcsc.exe Token: 34 1016 msdcsc.exe Token: 35 1016 msdcsc.exe Token: 36 1016 msdcsc.exe Token: SeDebugPrivilege 3916 NJ.EXE Token: 33 3916 NJ.EXE Token: SeIncBasePriorityPrivilege 3916 NJ.EXE Token: 33 3916 NJ.EXE Token: SeIncBasePriorityPrivilege 3916 NJ.EXE Token: 33 3916 NJ.EXE Token: SeIncBasePriorityPrivilege 3916 NJ.EXE Token: 33 3916 NJ.EXE Token: SeIncBasePriorityPrivilege 3916 NJ.EXE Token: 33 3916 NJ.EXE Token: SeIncBasePriorityPrivilege 3916 NJ.EXE Token: 33 3916 NJ.EXE Token: SeIncBasePriorityPrivilege 3916 NJ.EXE Token: 33 3916 NJ.EXE Token: SeIncBasePriorityPrivilege 3916 NJ.EXE Token: 33 3916 NJ.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid process 1016 msdcsc.exe -
Suspicious use of WriteProcessMemory 57 IoCs
Processes:
darknj.execmd.execmd.exemsdcsc.exedescription pid process target process PID 580 wrote to memory of 3744 580 darknj.exe cmd.exe PID 580 wrote to memory of 3744 580 darknj.exe cmd.exe PID 580 wrote to memory of 3744 580 darknj.exe cmd.exe PID 580 wrote to memory of 3088 580 darknj.exe cmd.exe PID 580 wrote to memory of 3088 580 darknj.exe cmd.exe PID 580 wrote to memory of 3088 580 darknj.exe cmd.exe PID 580 wrote to memory of 3916 580 darknj.exe NJ.EXE PID 580 wrote to memory of 3916 580 darknj.exe NJ.EXE PID 580 wrote to memory of 3916 580 darknj.exe NJ.EXE PID 3744 wrote to memory of 192 3744 cmd.exe attrib.exe PID 3744 wrote to memory of 192 3744 cmd.exe attrib.exe PID 3744 wrote to memory of 192 3744 cmd.exe attrib.exe PID 3088 wrote to memory of 200 3088 cmd.exe attrib.exe PID 3088 wrote to memory of 200 3088 cmd.exe attrib.exe PID 3088 wrote to memory of 200 3088 cmd.exe attrib.exe PID 580 wrote to memory of 2836 580 darknj.exe notepad.exe PID 580 wrote to memory of 2836 580 darknj.exe notepad.exe PID 580 wrote to memory of 2836 580 darknj.exe notepad.exe PID 580 wrote to memory of 2836 580 darknj.exe notepad.exe PID 580 wrote to memory of 2836 580 darknj.exe notepad.exe PID 580 wrote to memory of 2836 580 darknj.exe notepad.exe PID 580 wrote to memory of 2836 580 darknj.exe notepad.exe PID 580 wrote to memory of 2836 580 darknj.exe notepad.exe PID 580 wrote to memory of 2836 580 darknj.exe notepad.exe PID 580 wrote to memory of 2836 580 darknj.exe notepad.exe PID 580 wrote to memory of 2836 580 darknj.exe notepad.exe PID 580 wrote to memory of 2836 580 darknj.exe notepad.exe PID 580 wrote to memory of 2836 580 darknj.exe notepad.exe PID 580 wrote to memory of 2836 580 darknj.exe notepad.exe PID 580 wrote to memory of 2836 580 darknj.exe notepad.exe PID 580 wrote to memory of 2836 580 darknj.exe notepad.exe PID 580 wrote to memory of 2836 580 darknj.exe notepad.exe PID 580 wrote to memory of 1016 580 darknj.exe msdcsc.exe PID 580 wrote to memory of 1016 580 darknj.exe msdcsc.exe PID 580 wrote to memory of 1016 580 darknj.exe msdcsc.exe PID 1016 wrote to memory of 2560 1016 msdcsc.exe notepad.exe PID 1016 wrote to memory of 2560 1016 msdcsc.exe notepad.exe PID 1016 wrote to memory of 2560 1016 msdcsc.exe notepad.exe PID 1016 wrote to memory of 2560 1016 msdcsc.exe notepad.exe PID 1016 wrote to memory of 2560 1016 msdcsc.exe notepad.exe PID 1016 wrote to memory of 2560 1016 msdcsc.exe notepad.exe PID 1016 wrote to memory of 2560 1016 msdcsc.exe notepad.exe PID 1016 wrote to memory of 2560 1016 msdcsc.exe notepad.exe PID 1016 wrote to memory of 2560 1016 msdcsc.exe notepad.exe PID 1016 wrote to memory of 2560 1016 msdcsc.exe notepad.exe PID 1016 wrote to memory of 2560 1016 msdcsc.exe notepad.exe PID 1016 wrote to memory of 2560 1016 msdcsc.exe notepad.exe PID 1016 wrote to memory of 2560 1016 msdcsc.exe notepad.exe PID 1016 wrote to memory of 2560 1016 msdcsc.exe notepad.exe PID 1016 wrote to memory of 2560 1016 msdcsc.exe notepad.exe PID 1016 wrote to memory of 2560 1016 msdcsc.exe notepad.exe PID 1016 wrote to memory of 2560 1016 msdcsc.exe notepad.exe PID 1016 wrote to memory of 2560 1016 msdcsc.exe notepad.exe PID 1016 wrote to memory of 2560 1016 msdcsc.exe notepad.exe PID 1016 wrote to memory of 2560 1016 msdcsc.exe notepad.exe PID 1016 wrote to memory of 2560 1016 msdcsc.exe notepad.exe PID 1016 wrote to memory of 2560 1016 msdcsc.exe notepad.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
msdcsc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern msdcsc.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 192 attrib.exe 200 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\darknj.exe"C:\Users\Admin\AppData\Local\Temp\darknj.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\darknj.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\darknj.exe" +s +h3⤵
- Views/modifies file attributes
PID:192 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Views/modifies file attributes
PID:200 -
C:\Users\Admin\AppData\Local\Temp\NJ.EXE"C:\Users\Admin\AppData\Local\Temp\NJ.EXE"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3916 -
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Deletes itself
PID:2836 -
C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe"C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe"2⤵
- Modifies security service
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1016 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:2560
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
2308cedb77f66e4a821d57e8ee1e08a5
SHA142ddaf9aef498e366fecdad6b2acbbe9d9d0d47c
SHA2568eb3881ba7d320c0760042529414e8ee87b8bfc648c34d87dd36ed854b0c8b7b
SHA512ad91461e7e5747a8815015c910f84720bd90cf520a39dcc01cd75c5a8840a8beda9969de2c5e8778cac5d863bf11fcb6c0c946c81b4a3ed43792ca0202264f77
-
MD5
2308cedb77f66e4a821d57e8ee1e08a5
SHA142ddaf9aef498e366fecdad6b2acbbe9d9d0d47c
SHA2568eb3881ba7d320c0760042529414e8ee87b8bfc648c34d87dd36ed854b0c8b7b
SHA512ad91461e7e5747a8815015c910f84720bd90cf520a39dcc01cd75c5a8840a8beda9969de2c5e8778cac5d863bf11fcb6c0c946c81b4a3ed43792ca0202264f77
-
MD5
7033b44842fd35925e857497f9cb1653
SHA10db1543f4af1b37e9d3d93b75f5d8329d6337b3f
SHA256381bc1886d534d20d33107d09b09fd7e4fffba102c0314b6d8359be5ebb6231f
SHA512f74abf39181aa65068740d99968d503ce96bd2dc3c2a0a7251422204c7cda0aa54bc20edce2b37b264348cf97594ed3f99a31028a1eb9e17fd81b4ba4453de0f
-
MD5
7033b44842fd35925e857497f9cb1653
SHA10db1543f4af1b37e9d3d93b75f5d8329d6337b3f
SHA256381bc1886d534d20d33107d09b09fd7e4fffba102c0314b6d8359be5ebb6231f
SHA512f74abf39181aa65068740d99968d503ce96bd2dc3c2a0a7251422204c7cda0aa54bc20edce2b37b264348cf97594ed3f99a31028a1eb9e17fd81b4ba4453de0f