General

  • Target

    AzoteClient.exe

  • Size

    349KB

  • Sample

    240415-whpktsce65

  • MD5

    dd8ab24f9bfe37f9062b1ee5c385cdcb

  • SHA1

    1c3c0895c7e2eb6408f9128c9c7aa31de726c300

  • SHA256

    158ae9f5635e5da95fd6762cd9988719fd850e6227895e4a364fb5c773a38d22

  • SHA512

    cd3993193eeafe69c3195b08dbddbb48a73a1548ba771f8fddb524eb178e79cd4fd03a2e97a92c422ed463fd22a7ee735b225812983ffbbb82c0c52e8f431121

  • SSDEEP

    6144:ocNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37UWZMA2ZChoJNrO:ocW7KEZlPzCy37L2ZChoJNr

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

maxcouille.zapto.org:1604

Mutex

DC_MUTEX-0P7P1F4

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    j8Ha6AZyY1qr

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      AzoteClient.exe

    • Size

      349KB

    • MD5

      dd8ab24f9bfe37f9062b1ee5c385cdcb

    • SHA1

      1c3c0895c7e2eb6408f9128c9c7aa31de726c300

    • SHA256

      158ae9f5635e5da95fd6762cd9988719fd850e6227895e4a364fb5c773a38d22

    • SHA512

      cd3993193eeafe69c3195b08dbddbb48a73a1548ba771f8fddb524eb178e79cd4fd03a2e97a92c422ed463fd22a7ee735b225812983ffbbb82c0c52e8f431121

    • SSDEEP

      6144:ocNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37UWZMA2ZChoJNrO:ocW7KEZlPzCy37L2ZChoJNr

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Modifies security service

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Defense Evasion

Modify Registry

7
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks