Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
24-12-2024 16:20
Behavioral task
behavioral1
Sample
bfg.scr
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
bfg.scr
Resource
win10v2004-20241007-en
General
-
Target
bfg.scr
-
Size
659KB
-
MD5
34a9decaa4864e2007b841e3b1263761
-
SHA1
2b69dee1e3a261f75d55221e8117c8a4e044483b
-
SHA256
bef2ef2eb5e55984a4a647e91058b4f2012eb75cfbf7c69cacb33ade7e7f74cd
-
SHA512
5c0691f744e2bbeaecca32e5e4f10076ed291672acdb58f0658bd1baff28ac3aa9265fdeeef43c8c383ba4b77ef23560c22e7a2afc1b8a7c95edf4b0ccbcf2f8
-
SSDEEP
12288:69HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hT:2Z1xuVVjfFoynPaVBUR8f+kN10EBd
Malware Config
Extracted
darkcomet
Guest1f63242m
rose324-33082.portmap.host:33082
DC_MUTEX-E28WFKY
-
InstallPath
MSDCSC\msdcsjc.exe
-
gencode
Ee0E6MjQSS7Q
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
reahltekaudio
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\MSDCSC\\msdcsjc.exe" bfg.scr -
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile iexplore.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" iexplore.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" iexplore.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsjc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsjc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsjc.exe -
Modifies security service 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" msdcsjc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" iexplore.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsjc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsjc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" iexplore.exe -
Disables RegEdit via registry modification 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" msdcsjc.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" iexplore.exe -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2744 attrib.exe 2824 attrib.exe -
Deletes itself 1 IoCs
pid Process 2908 notepad.exe -
Executes dropped EXE 1 IoCs
pid Process 2652 msdcsjc.exe -
Loads dropped DLL 2 IoCs
pid Process 2492 bfg.scr 2492 bfg.scr -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsjc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsjc.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\reahltekaudio = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\MSDCSC\\msdcsjc.exe" bfg.scr Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\reahltekaudio = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\MSDCSC\\msdcsjc.exe" msdcsjc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\reahltekaudio = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\MSDCSC\\msdcsjc.exe" iexplore.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2652 set thread context of 2424 2652 msdcsjc.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsjc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bfg.scr Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2424 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2492 bfg.scr Token: SeSecurityPrivilege 2492 bfg.scr Token: SeTakeOwnershipPrivilege 2492 bfg.scr Token: SeLoadDriverPrivilege 2492 bfg.scr Token: SeSystemProfilePrivilege 2492 bfg.scr Token: SeSystemtimePrivilege 2492 bfg.scr Token: SeProfSingleProcessPrivilege 2492 bfg.scr Token: SeIncBasePriorityPrivilege 2492 bfg.scr Token: SeCreatePagefilePrivilege 2492 bfg.scr Token: SeBackupPrivilege 2492 bfg.scr Token: SeRestorePrivilege 2492 bfg.scr Token: SeShutdownPrivilege 2492 bfg.scr Token: SeDebugPrivilege 2492 bfg.scr Token: SeSystemEnvironmentPrivilege 2492 bfg.scr Token: SeChangeNotifyPrivilege 2492 bfg.scr Token: SeRemoteShutdownPrivilege 2492 bfg.scr Token: SeUndockPrivilege 2492 bfg.scr Token: SeManageVolumePrivilege 2492 bfg.scr Token: SeImpersonatePrivilege 2492 bfg.scr Token: SeCreateGlobalPrivilege 2492 bfg.scr Token: 33 2492 bfg.scr Token: 34 2492 bfg.scr Token: 35 2492 bfg.scr Token: SeIncreaseQuotaPrivilege 2652 msdcsjc.exe Token: SeSecurityPrivilege 2652 msdcsjc.exe Token: SeTakeOwnershipPrivilege 2652 msdcsjc.exe Token: SeLoadDriverPrivilege 2652 msdcsjc.exe Token: SeSystemProfilePrivilege 2652 msdcsjc.exe Token: SeSystemtimePrivilege 2652 msdcsjc.exe Token: SeProfSingleProcessPrivilege 2652 msdcsjc.exe Token: SeIncBasePriorityPrivilege 2652 msdcsjc.exe Token: SeCreatePagefilePrivilege 2652 msdcsjc.exe Token: SeBackupPrivilege 2652 msdcsjc.exe Token: SeRestorePrivilege 2652 msdcsjc.exe Token: SeShutdownPrivilege 2652 msdcsjc.exe Token: SeDebugPrivilege 2652 msdcsjc.exe Token: SeSystemEnvironmentPrivilege 2652 msdcsjc.exe Token: SeChangeNotifyPrivilege 2652 msdcsjc.exe Token: SeRemoteShutdownPrivilege 2652 msdcsjc.exe Token: SeUndockPrivilege 2652 msdcsjc.exe Token: SeManageVolumePrivilege 2652 msdcsjc.exe Token: SeImpersonatePrivilege 2652 msdcsjc.exe Token: SeCreateGlobalPrivilege 2652 msdcsjc.exe Token: 33 2652 msdcsjc.exe Token: 34 2652 msdcsjc.exe Token: 35 2652 msdcsjc.exe Token: SeIncreaseQuotaPrivilege 2424 iexplore.exe Token: SeSecurityPrivilege 2424 iexplore.exe Token: SeTakeOwnershipPrivilege 2424 iexplore.exe Token: SeLoadDriverPrivilege 2424 iexplore.exe Token: SeSystemProfilePrivilege 2424 iexplore.exe Token: SeSystemtimePrivilege 2424 iexplore.exe Token: SeProfSingleProcessPrivilege 2424 iexplore.exe Token: SeIncBasePriorityPrivilege 2424 iexplore.exe Token: SeCreatePagefilePrivilege 2424 iexplore.exe Token: SeBackupPrivilege 2424 iexplore.exe Token: SeRestorePrivilege 2424 iexplore.exe Token: SeShutdownPrivilege 2424 iexplore.exe Token: SeDebugPrivilege 2424 iexplore.exe Token: SeSystemEnvironmentPrivilege 2424 iexplore.exe Token: SeChangeNotifyPrivilege 2424 iexplore.exe Token: SeRemoteShutdownPrivilege 2424 iexplore.exe Token: SeUndockPrivilege 2424 iexplore.exe Token: SeManageVolumePrivilege 2424 iexplore.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2424 iexplore.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2492 wrote to memory of 2756 2492 bfg.scr 30 PID 2492 wrote to memory of 2756 2492 bfg.scr 30 PID 2492 wrote to memory of 2756 2492 bfg.scr 30 PID 2492 wrote to memory of 2756 2492 bfg.scr 30 PID 2492 wrote to memory of 2900 2492 bfg.scr 32 PID 2492 wrote to memory of 2900 2492 bfg.scr 32 PID 2492 wrote to memory of 2900 2492 bfg.scr 32 PID 2492 wrote to memory of 2900 2492 bfg.scr 32 PID 2492 wrote to memory of 2908 2492 bfg.scr 34 PID 2492 wrote to memory of 2908 2492 bfg.scr 34 PID 2492 wrote to memory of 2908 2492 bfg.scr 34 PID 2492 wrote to memory of 2908 2492 bfg.scr 34 PID 2492 wrote to memory of 2908 2492 bfg.scr 34 PID 2492 wrote to memory of 2908 2492 bfg.scr 34 PID 2492 wrote to memory of 2908 2492 bfg.scr 34 PID 2492 wrote to memory of 2908 2492 bfg.scr 34 PID 2492 wrote to memory of 2908 2492 bfg.scr 34 PID 2492 wrote to memory of 2908 2492 bfg.scr 34 PID 2492 wrote to memory of 2908 2492 bfg.scr 34 PID 2492 wrote to memory of 2908 2492 bfg.scr 34 PID 2492 wrote to memory of 2908 2492 bfg.scr 34 PID 2492 wrote to memory of 2908 2492 bfg.scr 34 PID 2492 wrote to memory of 2908 2492 bfg.scr 34 PID 2492 wrote to memory of 2908 2492 bfg.scr 34 PID 2492 wrote to memory of 2908 2492 bfg.scr 34 PID 2492 wrote to memory of 2908 2492 bfg.scr 34 PID 2756 wrote to memory of 2744 2756 cmd.exe 35 PID 2756 wrote to memory of 2744 2756 cmd.exe 35 PID 2756 wrote to memory of 2744 2756 cmd.exe 35 PID 2756 wrote to memory of 2744 2756 cmd.exe 35 PID 2900 wrote to memory of 2824 2900 cmd.exe 36 PID 2900 wrote to memory of 2824 2900 cmd.exe 36 PID 2900 wrote to memory of 2824 2900 cmd.exe 36 PID 2900 wrote to memory of 2824 2900 cmd.exe 36 PID 2492 wrote to memory of 2652 2492 bfg.scr 37 PID 2492 wrote to memory of 2652 2492 bfg.scr 37 PID 2492 wrote to memory of 2652 2492 bfg.scr 37 PID 2492 wrote to memory of 2652 2492 bfg.scr 37 PID 2652 wrote to memory of 2424 2652 msdcsjc.exe 38 PID 2652 wrote to memory of 2424 2652 msdcsjc.exe 38 PID 2652 wrote to memory of 2424 2652 msdcsjc.exe 38 PID 2652 wrote to memory of 2424 2652 msdcsjc.exe 38 PID 2652 wrote to memory of 2424 2652 msdcsjc.exe 38 PID 2652 wrote to memory of 2424 2652 msdcsjc.exe 38 PID 2424 wrote to memory of 1308 2424 iexplore.exe 39 PID 2424 wrote to memory of 1308 2424 iexplore.exe 39 PID 2424 wrote to memory of 1308 2424 iexplore.exe 39 PID 2424 wrote to memory of 1308 2424 iexplore.exe 39 PID 2424 wrote to memory of 1308 2424 iexplore.exe 39 PID 2424 wrote to memory of 1308 2424 iexplore.exe 39 PID 2424 wrote to memory of 1308 2424 iexplore.exe 39 PID 2424 wrote to memory of 1308 2424 iexplore.exe 39 PID 2424 wrote to memory of 1308 2424 iexplore.exe 39 PID 2424 wrote to memory of 1308 2424 iexplore.exe 39 PID 2424 wrote to memory of 1308 2424 iexplore.exe 39 PID 2424 wrote to memory of 1308 2424 iexplore.exe 39 PID 2424 wrote to memory of 1308 2424 iexplore.exe 39 PID 2424 wrote to memory of 1308 2424 iexplore.exe 39 PID 2424 wrote to memory of 1308 2424 iexplore.exe 39 PID 2424 wrote to memory of 1308 2424 iexplore.exe 39 PID 2424 wrote to memory of 1308 2424 iexplore.exe 39 PID 2424 wrote to memory of 1308 2424 iexplore.exe 39 PID 2424 wrote to memory of 1308 2424 iexplore.exe 39 PID 2424 wrote to memory of 1308 2424 iexplore.exe 39 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion msdcsjc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern msdcsjc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" msdcsjc.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2744 attrib.exe 2824 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bfg.scr"C:\Users\Admin\AppData\Local\Temp\bfg.scr" /S1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\bfg.scr" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\bfg.scr" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2744
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2824
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2908
-
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSDCSC\msdcsjc.exe"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSDCSC\msdcsjc.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2652 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵
- System Location Discovery: System Language Discovery
PID:1308
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
659KB
MD534a9decaa4864e2007b841e3b1263761
SHA12b69dee1e3a261f75d55221e8117c8a4e044483b
SHA256bef2ef2eb5e55984a4a647e91058b4f2012eb75cfbf7c69cacb33ade7e7f74cd
SHA5125c0691f744e2bbeaecca32e5e4f10076ed291672acdb58f0658bd1baff28ac3aa9265fdeeef43c8c383ba4b77ef23560c22e7a2afc1b8a7c95edf4b0ccbcf2f8