Analysis

  • max time kernel
    80s
  • max time network
    55s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    27-10-2024 07:46

General

  • Target

    Darkcomet RAT 5.3.1/DarkComet.exe

  • Size

    11.3MB

  • MD5

    d761f3aa64064a706a521ba14d0f8741

  • SHA1

    ab7382bcfdf494d0327fccce9c884592bcc1adeb

  • SHA256

    21ca06b18698d14154a45822aaae1e3837d168cc7630bcd3ec3d8c68aaa959e6

  • SHA512

    d2274c03f805a5cd62104492e154fc225c3f6997091accb2f4bff165308fc82ba0d9adf185ec744222bcb4ece08d1ba754a35a2d88c10c5743f4d2e66494377f

  • SSDEEP

    196608:TPvqxSrDTVokQwhM/kSEMTQINokXJw7lW740VeqQPR:LCxSrFokQw2NjUYuWU0t

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Darkcomet family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Darkcomet RAT 5.3.1\DarkComet.exe
    "C:\Users\Admin\AppData\Local\Temp\Darkcomet RAT 5.3.1\DarkComet.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Users\Admin\AppData\Local\Temp\upnp.exe
      "C:\Users\Admin\AppData\Local\Temp\upnp.exe" -a 10.127.1.155 1604 1604 TCP
      2⤵
      • Executes dropped EXE
      PID:1928

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Darkcomet RAT 5.3.1\config.ini

    Filesize

    522B

    MD5

    0a5baccb60ddf613c9ef2b18e0b1863f

    SHA1

    39bb75213fab1a7b9ab51089ef54f43086d8b1f3

    SHA256

    21a222e00ea35f663dc6c397c0a0aa6d80e52187644b170cee9e186892a22f4e

    SHA512

    b24b4e15fc975f81e5e5216cc098f8a34faeb5f7b3f10fe8f9f4a19157abe62f293b4687440434744e5c5284736a9a472fc5d04f5fda72e94fe5e7140b36de9b

  • C:\Users\Admin\AppData\Local\Temp\upnp.exe

    Filesize

    12KB

    MD5

    13804f8dc4e72ba103d5e34de895c9db

    SHA1

    03d7a0500ccb2fef3222ed1eb55f2cbedbb8b8c5

    SHA256

    da659d8c05cfcb5f0abe167191665359123643000d12140836c28d204294ceb6

    SHA512

    9abb98795a1b1c142c50c7c110966b4249972de5b1f40445b27d70c3127140b0ddaaada1d92297e96ffd71177b12cd87749953ffdcf6e5da7803b9f9527d7652

  • memory/1928-57-0x0000000000400000-0x000000000040D000-memory.dmp

    Filesize

    52KB

  • memory/2028-41-0x00000000049B0000-0x00000000049B1000-memory.dmp

    Filesize

    4KB

  • memory/2028-0-0x0000000000200000-0x0000000000201000-memory.dmp

    Filesize

    4KB

  • memory/2028-40-0x0000000000400000-0x0000000000F67000-memory.dmp

    Filesize

    11.4MB

  • memory/2028-42-0x0000000000400000-0x0000000000F67000-memory.dmp

    Filesize

    11.4MB

  • memory/2028-48-0x0000000006300000-0x000000000630D000-memory.dmp

    Filesize

    52KB

  • memory/2028-39-0x0000000000200000-0x0000000000201000-memory.dmp

    Filesize

    4KB

  • memory/2028-54-0x0000000006300000-0x000000000630D000-memory.dmp

    Filesize

    52KB

  • memory/2028-56-0x0000000000400000-0x0000000000F67000-memory.dmp

    Filesize

    11.4MB

  • memory/2028-1-0x00000000049B0000-0x00000000049B1000-memory.dmp

    Filesize

    4KB

  • memory/2028-58-0x0000000006300000-0x000000000630D000-memory.dmp

    Filesize

    52KB

  • memory/2028-60-0x0000000000400000-0x0000000000F67000-memory.dmp

    Filesize

    11.4MB

  • memory/2028-61-0x0000000000400000-0x0000000000F67000-memory.dmp

    Filesize

    11.4MB

  • memory/2028-62-0x0000000000400000-0x0000000000F67000-memory.dmp

    Filesize

    11.4MB