Analysis

  • max time kernel
    121s
  • max time network
    190s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    11-08-2021 08:40

General

  • Target

    NMDC LTD RTGS Payment Confirmation.exe

  • Size

    1.3MB

  • MD5

    5d06b31229aa680e234485c9fc4c1635

  • SHA1

    571f4338a07a2c20c26dbdc66792675b649b1e24

  • SHA256

    7fbe87545eef49da0df850719536bb30b196f7ad2d5a34ee795c01381ffda569

  • SHA512

    0469e235a13691ff5a058469f04085e5410a53ed596b060ebd17dd6aba45be2845e94ab1d75d85e0411c908ab50e1dfbe550b4baae68e96e8fda9b1f8739ec3f

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • suricata: ET MALWARE Backdoor.Win32.DarkComet Keepalive Outbound

    suricata: ET MALWARE Backdoor.Win32.DarkComet Keepalive Outbound

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NMDC LTD RTGS Payment Confirmation.exe
    "C:\Users\Admin\AppData\Local\Temp\NMDC LTD RTGS Payment Confirmation.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\juidyd.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\juidyd.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\juidyd.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\juidyd.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:836

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\juidyd.exe
    MD5

    5d06b31229aa680e234485c9fc4c1635

    SHA1

    571f4338a07a2c20c26dbdc66792675b649b1e24

    SHA256

    7fbe87545eef49da0df850719536bb30b196f7ad2d5a34ee795c01381ffda569

    SHA512

    0469e235a13691ff5a058469f04085e5410a53ed596b060ebd17dd6aba45be2845e94ab1d75d85e0411c908ab50e1dfbe550b4baae68e96e8fda9b1f8739ec3f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\juidyd.exe
    MD5

    5d06b31229aa680e234485c9fc4c1635

    SHA1

    571f4338a07a2c20c26dbdc66792675b649b1e24

    SHA256

    7fbe87545eef49da0df850719536bb30b196f7ad2d5a34ee795c01381ffda569

    SHA512

    0469e235a13691ff5a058469f04085e5410a53ed596b060ebd17dd6aba45be2845e94ab1d75d85e0411c908ab50e1dfbe550b4baae68e96e8fda9b1f8739ec3f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\juidyd.exe
    MD5

    5d06b31229aa680e234485c9fc4c1635

    SHA1

    571f4338a07a2c20c26dbdc66792675b649b1e24

    SHA256

    7fbe87545eef49da0df850719536bb30b196f7ad2d5a34ee795c01381ffda569

    SHA512

    0469e235a13691ff5a058469f04085e5410a53ed596b060ebd17dd6aba45be2845e94ab1d75d85e0411c908ab50e1dfbe550b4baae68e96e8fda9b1f8739ec3f

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\juidyd.exe
    MD5

    5d06b31229aa680e234485c9fc4c1635

    SHA1

    571f4338a07a2c20c26dbdc66792675b649b1e24

    SHA256

    7fbe87545eef49da0df850719536bb30b196f7ad2d5a34ee795c01381ffda569

    SHA512

    0469e235a13691ff5a058469f04085e5410a53ed596b060ebd17dd6aba45be2845e94ab1d75d85e0411c908ab50e1dfbe550b4baae68e96e8fda9b1f8739ec3f

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\juidyd.exe
    MD5

    5d06b31229aa680e234485c9fc4c1635

    SHA1

    571f4338a07a2c20c26dbdc66792675b649b1e24

    SHA256

    7fbe87545eef49da0df850719536bb30b196f7ad2d5a34ee795c01381ffda569

    SHA512

    0469e235a13691ff5a058469f04085e5410a53ed596b060ebd17dd6aba45be2845e94ab1d75d85e0411c908ab50e1dfbe550b4baae68e96e8fda9b1f8739ec3f

  • memory/836-71-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/836-72-0x00000000004B67B0-mapping.dmp
  • memory/836-76-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/836-75-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/1304-62-0x0000000075551000-0x0000000075553000-memory.dmp
    Filesize

    8KB

  • memory/1712-65-0x0000000000000000-mapping.dmp