General

  • Target

    NMDC LTD RTGS Payment Confirmation.exe

  • Size

    1.3MB

  • Sample

    210811-zb5s67656e

  • MD5

    5d06b31229aa680e234485c9fc4c1635

  • SHA1

    571f4338a07a2c20c26dbdc66792675b649b1e24

  • SHA256

    7fbe87545eef49da0df850719536bb30b196f7ad2d5a34ee795c01381ffda569

  • SHA512

    0469e235a13691ff5a058469f04085e5410a53ed596b060ebd17dd6aba45be2845e94ab1d75d85e0411c908ab50e1dfbe550b4baae68e96e8fda9b1f8739ec3f

Malware Config

Targets

    • Target

      NMDC LTD RTGS Payment Confirmation.exe

    • Size

      1.3MB

    • MD5

      5d06b31229aa680e234485c9fc4c1635

    • SHA1

      571f4338a07a2c20c26dbdc66792675b649b1e24

    • SHA256

      7fbe87545eef49da0df850719536bb30b196f7ad2d5a34ee795c01381ffda569

    • SHA512

      0469e235a13691ff5a058469f04085e5410a53ed596b060ebd17dd6aba45be2845e94ab1d75d85e0411c908ab50e1dfbe550b4baae68e96e8fda9b1f8739ec3f

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • suricata: ET MALWARE Backdoor.Win32.DarkComet Keepalive Inbound

      suricata: ET MALWARE Backdoor.Win32.DarkComet Keepalive Inbound

    • suricata: ET MALWARE Backdoor.Win32.DarkComet Keepalive Outbound

      suricata: ET MALWARE Backdoor.Win32.DarkComet Keepalive Outbound

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops startup file

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks