Analysis

  • max time kernel
    342s
  • max time network
    311s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    27-09-2024 16:49

General

  • Target

    Dark Comet 5.3/Dark Comet/DarkComet.exe

  • Size

    11.3MB

  • MD5

    d761f3aa64064a706a521ba14d0f8741

  • SHA1

    ab7382bcfdf494d0327fccce9c884592bcc1adeb

  • SHA256

    21ca06b18698d14154a45822aaae1e3837d168cc7630bcd3ec3d8c68aaa959e6

  • SHA512

    d2274c03f805a5cd62104492e154fc225c3f6997091accb2f4bff165308fc82ba0d9adf185ec744222bcb4ece08d1ba754a35a2d88c10c5743f4d2e66494377f

  • SSDEEP

    196608:TPvqxSrDTVokQwhM/kSEMTQINokXJw7lW740VeqQPR:LCxSrFokQw2NjUYuWU0t

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 58 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 30 IoCs
  • Suspicious use of SendNotifyMessage 15 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Dark Comet 5.3\Dark Comet\DarkComet.exe
    "C:\Users\Admin\AppData\Local\Temp\Dark Comet 5.3\Dark Comet\DarkComet.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:760
    • C:\Users\Admin\AppData\Local\Temp\upnp.exe
      "C:\Users\Admin\AppData\Local\Temp\upnp.exe" -a 10.127.0.90 1604 1604 TCP
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4864
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://darkcomet-rat.com/lounge.dc
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:776
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9e8aa3cb8,0x7ff9e8aa3cc8,0x7ff9e8aa3cd8
        3⤵
          PID:988
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,6835304212654834524,11906173634802066429,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2088 /prefetch:2
          3⤵
            PID:1968
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2076,6835304212654834524,11906173634802066429,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:5108
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2076,6835304212654834524,11906173634802066429,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2668 /prefetch:8
            3⤵
              PID:1424
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,6835304212654834524,11906173634802066429,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3168 /prefetch:1
              3⤵
                PID:4936
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,6835304212654834524,11906173634802066429,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3188 /prefetch:1
                3⤵
                  PID:2864
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,6835304212654834524,11906173634802066429,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4716 /prefetch:1
                  3⤵
                    PID:1104
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,6835304212654834524,11906173634802066429,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3188 /prefetch:1
                    3⤵
                      PID:4616
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,6835304212654834524,11906173634802066429,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5068 /prefetch:1
                      3⤵
                        PID:3820
                  • C:\Windows\system32\AUDIODG.EXE
                    C:\Windows\system32\AUDIODG.EXE 0x00000000000004D4 0x00000000000004CC
                    1⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:852
                  • C:\Windows\System32\rundll32.exe
                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                    1⤵
                      PID:2332
                    • C:\Users\Admin\Downloads\not a rat.exe
                      "C:\Users\Admin\Downloads\not a rat.exe"
                      1⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:3044
                    • C:\Windows\System32\CompPkgSrv.exe
                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                      1⤵
                        PID:1912
                      • C:\Windows\System32\CompPkgSrv.exe
                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                        1⤵
                          PID:4456

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                          Filesize

                          152B

                          MD5

                          a8276eab0f8f0c0bb325b5b8c329f64f

                          SHA1

                          8ce681e4056936ca8ccd6f487e7cd7cccbae538b

                          SHA256

                          847f60e288d327496b72dbe1e7aa1470a99bf27c0a07548b6a386a6188cd72da

                          SHA512

                          42f91bf90e92220d0731fa4279cc5773d5e9057a9587f311bee0b3f7f266ddceca367bd0ee7f1438c3606598553a2372316258c05e506315e4e11760c8f13918

                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                          Filesize

                          152B

                          MD5

                          058032c530b52781582253cb245aa731

                          SHA1

                          7ca26280e1bfefe40e53e64345a0d795b5303fab

                          SHA256

                          1c3a7192c514ef0d2a8cf9115cfb44137ca98ec6daa4f68595e2be695c7ed67e

                          SHA512

                          77fa3cdcd53255e7213bb99980049e11d6a2160f8130c84bd16b35ba9e821a4e51716371526ec799a5b4927234af99e0958283d78c0799777ab4dfda031f874f

                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                          Filesize

                          6KB

                          MD5

                          f0f63faa5b3f87bf95272005fa85c1c0

                          SHA1

                          9ba7575b74c8acf342deaa0fb68d4752ea54b858

                          SHA256

                          39b92b10a85eb66af6d78252058dbcbcc6426c075406ce1f199e1791cdb54504

                          SHA512

                          f7e57b536f1e56a21420048889153b4af4898993d5de18f11c533ea3f106e2c90385f40bea2d775aa4a9392ff38f863e8aedf8a70281c6cf01d101ea516a8baa

                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                          Filesize

                          5KB

                          MD5

                          50d219d1d7d5167fc6b785dbeeff2d44

                          SHA1

                          8656ab20337aadf7df4862de38985cecd40ceb40

                          SHA256

                          4e0204b295da9158d6d617905244cbdc838890988a0396490da772c5b821a5a2

                          SHA512

                          f15b06385fdeee264f806b5461d78dcd0e6583ce9fe5006a7ad438b13c4a60489356f715177910b83cefdab9d975fa2ef22f3776a2795f7dd56e65c477ce9b7f

                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                          Filesize

                          10KB

                          MD5

                          155d8d2ccb3677d6396d4e272adc7b67

                          SHA1

                          757fc4754e5ceff35e547334cbc5d01ec0f29ed7

                          SHA256

                          65aa3bc8349dae9dcfa4dc9b55ef3087a6e075bedbf58eea9a63c355836ab995

                          SHA512

                          146244b6b52ac0a6bfbba66d0b5166464ccac99ef77a693374aabae54c6f88f20685607e5efa25d8e4531b95f2baf66c6e92d6f5b24db4d183af01f47a1b4b92

                        • C:\Users\Admin\AppData\Local\Temp\Dark Comet 5.3\Dark Comet\config.ini

                          Filesize

                          2KB

                          MD5

                          227dbbf06cb72b05d459ff385e78c01b

                          SHA1

                          1a9bf16b07d44fcb5f1785d0840a6eaaca6f7f11

                          SHA256

                          c9acbbd78073afcb8dd951b0024673cbaed8ac6bd7f1002289fa70ffabdfd382

                          SHA512

                          5fe6c13585343ec37f0b0109f1036a8a0eec9bac274e8c0e977925707ef9253580adc13ef17fae7517a8f871aa7e5b9dc9529ba23d37ee4b0a6e94bad4ed3831

                        • C:\Users\Admin\AppData\Local\Temp\upnp.exe

                          Filesize

                          12KB

                          MD5

                          13804f8dc4e72ba103d5e34de895c9db

                          SHA1

                          03d7a0500ccb2fef3222ed1eb55f2cbedbb8b8c5

                          SHA256

                          da659d8c05cfcb5f0abe167191665359123643000d12140836c28d204294ceb6

                          SHA512

                          9abb98795a1b1c142c50c7c110966b4249972de5b1f40445b27d70c3127140b0ddaaada1d92297e96ffd71177b12cd87749953ffdcf6e5da7803b9f9527d7652

                        • C:\Users\Admin\Downloads\RCXFDE3.tmp

                          Filesize

                          3KB

                          MD5

                          352120954900ea4d037adb8fe704491a

                          SHA1

                          c63c7b83441768c9a2909125754491ec054139de

                          SHA256

                          dde5e5682bd892a848c210fc25647d92f9416b2ae2e1af4f453cab758fbbe266

                          SHA512

                          c31a63d0b301cde379d7a15f109ff9d47f0224038926fc30b163ffe16eb895fd6e58671a8177b2d9f99d8683b715b40fd45efa08b98eea06918c50e676d5cd83

                        • memory/760-65-0x0000000005AE0000-0x0000000005AE1000-memory.dmp

                          Filesize

                          4KB

                        • memory/760-0-0x0000000002F80000-0x0000000002F81000-memory.dmp

                          Filesize

                          4KB

                        • memory/760-69-0x0000000000400000-0x0000000000F67000-memory.dmp

                          Filesize

                          11.4MB

                        • memory/760-70-0x0000000000400000-0x0000000000F67000-memory.dmp

                          Filesize

                          11.4MB

                        • memory/760-71-0x0000000000400000-0x0000000000F67000-memory.dmp

                          Filesize

                          11.4MB

                        • memory/760-72-0x0000000000400000-0x0000000000F67000-memory.dmp

                          Filesize

                          11.4MB

                        • memory/760-68-0x00000000067D0000-0x00000000067D1000-memory.dmp

                          Filesize

                          4KB

                        • memory/760-80-0x0000000000400000-0x0000000000F67000-memory.dmp

                          Filesize

                          11.4MB

                        • memory/760-83-0x0000000000400000-0x0000000000F67000-memory.dmp

                          Filesize

                          11.4MB

                        • memory/760-200-0x0000000000400000-0x0000000000F67000-memory.dmp

                          Filesize

                          11.4MB

                        • memory/760-199-0x0000000000400000-0x0000000000F67000-memory.dmp

                          Filesize

                          11.4MB

                        • memory/760-67-0x0000000000400000-0x0000000000F67000-memory.dmp

                          Filesize

                          11.4MB

                        • memory/760-64-0x0000000002F80000-0x0000000002F81000-memory.dmp

                          Filesize

                          4KB

                        • memory/760-193-0x0000000000400000-0x0000000000F67000-memory.dmp

                          Filesize

                          11.4MB

                        • memory/760-2-0x00000000067D0000-0x00000000067D1000-memory.dmp

                          Filesize

                          4KB

                        • memory/760-129-0x0000000000400000-0x0000000000F67000-memory.dmp

                          Filesize

                          11.4MB

                        • memory/760-1-0x0000000005AE0000-0x0000000005AE1000-memory.dmp

                          Filesize

                          4KB

                        • memory/760-191-0x0000000000400000-0x0000000000F67000-memory.dmp

                          Filesize

                          11.4MB

                        • memory/3044-84-0x0000000000400000-0x0000000000405000-memory.dmp

                          Filesize

                          20KB

                        • memory/4864-50-0x0000000000400000-0x000000000040D000-memory.dmp

                          Filesize

                          52KB

                        • memory/4864-66-0x0000000000400000-0x000000000040D000-memory.dmp

                          Filesize

                          52KB