Analysis

  • max time kernel
    144s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    04-10-2022 01:03

General

  • Target

    f07ba8bfcdcfa52a20e341a6d22b8f6d3ed668e947d33770b02e7d391a2aa429.exe

  • Size

    935KB

  • MD5

    39155d3cb3f7297e02c78e8de64e0060

  • SHA1

    3a8825b7168b837d5388f5b26b24ea950169f131

  • SHA256

    f07ba8bfcdcfa52a20e341a6d22b8f6d3ed668e947d33770b02e7d391a2aa429

  • SHA512

    30d2d6237964da7af8fa9b89ef2168c471f5cd9a504ca2d777bdf361b813c8be21763d89f5ad92fc9ee1e1cf1104d41ee16b75b37934fce5544977a57c82c8a4

  • SSDEEP

    24576:n4t9MIPPE/RaPtUPYh31XyGb7govmIa1x3c:K0/R0tkA1fgUmIix

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

HacKed

C2

mark3000011.no-ip.biz:1177

Mutex

b5857819bb096c04134249d6f4e71934

Attributes
  • reg_key

    b5857819bb096c04134249d6f4e71934

  • splitter

    |'|'|

Extracted

Family

darkcomet

Botnet

RAT

C2

liorhadad.no-ip.info:1300

46.116.152.219:1300

85.64.54.170:1300

Mutex

DC_MUTEX-69QBQR9

Attributes
  • gencode

    6GuJmgpzwFpe

  • install

    false

  • offline_keylogger

    true

  • password

    123456s

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f07ba8bfcdcfa52a20e341a6d22b8f6d3ed668e947d33770b02e7d391a2aa429.exe
    "C:\Users\Admin\AppData\Local\Temp\f07ba8bfcdcfa52a20e341a6d22b8f6d3ed668e947d33770b02e7d391a2aa429.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Users\Admin\AppData\Local\Temp\gg.exe
      "C:\Users\Admin\AppData\Local\Temp\gg.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1276
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
        \Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1640
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\JSQXPWJM.vbs"
      2⤵
        PID:1292
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
        \Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:920
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=cvtres.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1964
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1964 CREDAT:275457 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1696

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\gg.exe
      Filesize

      782KB

      MD5

      33494ef99ed1250e796947c370876f46

      SHA1

      2b68d4796c608ee0bf794afbee7514b8773a1bbd

      SHA256

      8fda0b6082e33d1ed269fe21226fc292e684464a3e3c8c2a84709a84f78ca2c8

      SHA512

      e161edd77f3ee5bd9d8071c371d4296da25a1546a0e693b598fd2bc66456a786fd3f86c1908747f6a5d8dc81fd1e3054d10a0430fbac385d672a3069a41cbcc9

    • C:\Users\Admin\AppData\Local\Temp\gg.exe
      Filesize

      782KB

      MD5

      33494ef99ed1250e796947c370876f46

      SHA1

      2b68d4796c608ee0bf794afbee7514b8773a1bbd

      SHA256

      8fda0b6082e33d1ed269fe21226fc292e684464a3e3c8c2a84709a84f78ca2c8

      SHA512

      e161edd77f3ee5bd9d8071c371d4296da25a1546a0e693b598fd2bc66456a786fd3f86c1908747f6a5d8dc81fd1e3054d10a0430fbac385d672a3069a41cbcc9

    • C:\Users\Admin\AppData\Roaming\JSQXPWJM.vbs
      Filesize

      455B

      MD5

      e0d1baab1e00cf58f684cc15f81891af

      SHA1

      7a192fe8a1b1541710cf9535a6384465f8d079bc

      SHA256

      d177dcdf8e1a430a76b95977ef590659bb6f9bb0dd0ed9ecb142351235f786db

      SHA512

      c66888e2a2cb609d208bbdfc56d9592d1c564546b56311adb5a53adc79ce2f1ffce2a0c06eb905c5a6b81d04afbc45d0454b28ae703246054a2e1f4285e319b7

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\LFP10VJ6.txt
      Filesize

      608B

      MD5

      7e2c31c7298a30d59dbe3124cee594ee

      SHA1

      c2f08d7c0285ecfc0618cbc9d9dfd2dd661ea1de

      SHA256

      c38fc38f1a0894ceac35e975bdac038ab19832a7b7cb4423a90981e9cf83586a

      SHA512

      916eb18c902ecf5fc53a2b53f60c943758521d6d3bdcd446501419ebdb6163eb773ad9832de700ece4d2a8710d458be13fef25c0ada44a7219b226220401ad5b

    • \Users\Admin\AppData\Local\Temp\gg.exe
      Filesize

      782KB

      MD5

      33494ef99ed1250e796947c370876f46

      SHA1

      2b68d4796c608ee0bf794afbee7514b8773a1bbd

      SHA256

      8fda0b6082e33d1ed269fe21226fc292e684464a3e3c8c2a84709a84f78ca2c8

      SHA512

      e161edd77f3ee5bd9d8071c371d4296da25a1546a0e693b598fd2bc66456a786fd3f86c1908747f6a5d8dc81fd1e3054d10a0430fbac385d672a3069a41cbcc9

    • \Users\Admin\AppData\Local\Temp\gg.exe
      Filesize

      782KB

      MD5

      33494ef99ed1250e796947c370876f46

      SHA1

      2b68d4796c608ee0bf794afbee7514b8773a1bbd

      SHA256

      8fda0b6082e33d1ed269fe21226fc292e684464a3e3c8c2a84709a84f78ca2c8

      SHA512

      e161edd77f3ee5bd9d8071c371d4296da25a1546a0e693b598fd2bc66456a786fd3f86c1908747f6a5d8dc81fd1e3054d10a0430fbac385d672a3069a41cbcc9

    • memory/856-74-0x0000000074770000-0x0000000074D1B000-memory.dmp
      Filesize

      5.7MB

    • memory/856-55-0x0000000074770000-0x0000000074D1B000-memory.dmp
      Filesize

      5.7MB

    • memory/856-56-0x0000000074770000-0x0000000074D1B000-memory.dmp
      Filesize

      5.7MB

    • memory/856-54-0x0000000075931000-0x0000000075933000-memory.dmp
      Filesize

      8KB

    • memory/920-71-0x0000000000408B0E-mapping.dmp
    • memory/920-66-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/920-68-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/920-69-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/920-70-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/920-73-0x0000000000402000-0x0000000000408C00-memory.dmp
      Filesize

      27KB

    • memory/920-75-0x0000000000402000-0x0000000000408C00-memory.dmp
      Filesize

      27KB

    • memory/920-65-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/1276-96-0x0000000074770000-0x0000000074D1B000-memory.dmp
      Filesize

      5.7MB

    • memory/1276-63-0x0000000074770000-0x0000000074D1B000-memory.dmp
      Filesize

      5.7MB

    • memory/1276-59-0x0000000000000000-mapping.dmp
    • memory/1292-64-0x0000000000000000-mapping.dmp
    • memory/1640-81-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1640-83-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1640-85-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1640-87-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1640-88-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1640-90-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1640-92-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1640-94-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1640-93-0x000000000048F888-mapping.dmp
    • memory/1640-79-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1640-97-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1640-99-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1640-100-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1640-78-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB