Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2024 16:20
Behavioral task
behavioral1
Sample
bfg.scr
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
bfg.scr
Resource
win10v2004-20241007-en
General
-
Target
bfg.scr
-
Size
659KB
-
MD5
34a9decaa4864e2007b841e3b1263761
-
SHA1
2b69dee1e3a261f75d55221e8117c8a4e044483b
-
SHA256
bef2ef2eb5e55984a4a647e91058b4f2012eb75cfbf7c69cacb33ade7e7f74cd
-
SHA512
5c0691f744e2bbeaecca32e5e4f10076ed291672acdb58f0658bd1baff28ac3aa9265fdeeef43c8c383ba4b77ef23560c22e7a2afc1b8a7c95edf4b0ccbcf2f8
-
SSDEEP
12288:69HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hT:2Z1xuVVjfFoynPaVBUR8f+kN10EBd
Malware Config
Extracted
darkcomet
Guest1f63242m
rose324-33082.portmap.host:33082
DC_MUTEX-E28WFKY
-
InstallPath
MSDCSC\msdcsjc.exe
-
gencode
Ee0E6MjQSS7Q
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
reahltekaudio
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\MSDCSC\\msdcsjc.exe" bfg.scr -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsjc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsjc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsjc.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" msdcsjc.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsjc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsjc.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" msdcsjc.exe -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1060 attrib.exe 3068 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation bfg.scr -
Deletes itself 1 IoCs
pid Process 4148 notepad.exe -
Executes dropped EXE 1 IoCs
pid Process 4092 msdcsjc.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsjc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsjc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\reahltekaudio = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\MSDCSC\\msdcsjc.exe" bfg.scr Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\reahltekaudio = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\MSDCSC\\msdcsjc.exe" msdcsjc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsjc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bfg.scr Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ bfg.scr -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4092 msdcsjc.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3948 bfg.scr Token: SeSecurityPrivilege 3948 bfg.scr Token: SeTakeOwnershipPrivilege 3948 bfg.scr Token: SeLoadDriverPrivilege 3948 bfg.scr Token: SeSystemProfilePrivilege 3948 bfg.scr Token: SeSystemtimePrivilege 3948 bfg.scr Token: SeProfSingleProcessPrivilege 3948 bfg.scr Token: SeIncBasePriorityPrivilege 3948 bfg.scr Token: SeCreatePagefilePrivilege 3948 bfg.scr Token: SeBackupPrivilege 3948 bfg.scr Token: SeRestorePrivilege 3948 bfg.scr Token: SeShutdownPrivilege 3948 bfg.scr Token: SeDebugPrivilege 3948 bfg.scr Token: SeSystemEnvironmentPrivilege 3948 bfg.scr Token: SeChangeNotifyPrivilege 3948 bfg.scr Token: SeRemoteShutdownPrivilege 3948 bfg.scr Token: SeUndockPrivilege 3948 bfg.scr Token: SeManageVolumePrivilege 3948 bfg.scr Token: SeImpersonatePrivilege 3948 bfg.scr Token: SeCreateGlobalPrivilege 3948 bfg.scr Token: 33 3948 bfg.scr Token: 34 3948 bfg.scr Token: 35 3948 bfg.scr Token: 36 3948 bfg.scr Token: SeIncreaseQuotaPrivilege 4092 msdcsjc.exe Token: SeSecurityPrivilege 4092 msdcsjc.exe Token: SeTakeOwnershipPrivilege 4092 msdcsjc.exe Token: SeLoadDriverPrivilege 4092 msdcsjc.exe Token: SeSystemProfilePrivilege 4092 msdcsjc.exe Token: SeSystemtimePrivilege 4092 msdcsjc.exe Token: SeProfSingleProcessPrivilege 4092 msdcsjc.exe Token: SeIncBasePriorityPrivilege 4092 msdcsjc.exe Token: SeCreatePagefilePrivilege 4092 msdcsjc.exe Token: SeBackupPrivilege 4092 msdcsjc.exe Token: SeRestorePrivilege 4092 msdcsjc.exe Token: SeShutdownPrivilege 4092 msdcsjc.exe Token: SeDebugPrivilege 4092 msdcsjc.exe Token: SeSystemEnvironmentPrivilege 4092 msdcsjc.exe Token: SeChangeNotifyPrivilege 4092 msdcsjc.exe Token: SeRemoteShutdownPrivilege 4092 msdcsjc.exe Token: SeUndockPrivilege 4092 msdcsjc.exe Token: SeManageVolumePrivilege 4092 msdcsjc.exe Token: SeImpersonatePrivilege 4092 msdcsjc.exe Token: SeCreateGlobalPrivilege 4092 msdcsjc.exe Token: 33 4092 msdcsjc.exe Token: 34 4092 msdcsjc.exe Token: 35 4092 msdcsjc.exe Token: 36 4092 msdcsjc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4092 msdcsjc.exe -
Suspicious use of WriteProcessMemory 59 IoCs
description pid Process procid_target PID 3948 wrote to memory of 2836 3948 bfg.scr 82 PID 3948 wrote to memory of 2836 3948 bfg.scr 82 PID 3948 wrote to memory of 2836 3948 bfg.scr 82 PID 3948 wrote to memory of 5108 3948 bfg.scr 84 PID 3948 wrote to memory of 5108 3948 bfg.scr 84 PID 3948 wrote to memory of 5108 3948 bfg.scr 84 PID 3948 wrote to memory of 4148 3948 bfg.scr 85 PID 3948 wrote to memory of 4148 3948 bfg.scr 85 PID 3948 wrote to memory of 4148 3948 bfg.scr 85 PID 3948 wrote to memory of 4148 3948 bfg.scr 85 PID 3948 wrote to memory of 4148 3948 bfg.scr 85 PID 3948 wrote to memory of 4148 3948 bfg.scr 85 PID 3948 wrote to memory of 4148 3948 bfg.scr 85 PID 3948 wrote to memory of 4148 3948 bfg.scr 85 PID 3948 wrote to memory of 4148 3948 bfg.scr 85 PID 3948 wrote to memory of 4148 3948 bfg.scr 85 PID 3948 wrote to memory of 4148 3948 bfg.scr 85 PID 3948 wrote to memory of 4148 3948 bfg.scr 85 PID 3948 wrote to memory of 4148 3948 bfg.scr 85 PID 3948 wrote to memory of 4148 3948 bfg.scr 85 PID 3948 wrote to memory of 4148 3948 bfg.scr 85 PID 3948 wrote to memory of 4148 3948 bfg.scr 85 PID 3948 wrote to memory of 4148 3948 bfg.scr 85 PID 2836 wrote to memory of 1060 2836 cmd.exe 87 PID 2836 wrote to memory of 1060 2836 cmd.exe 87 PID 2836 wrote to memory of 1060 2836 cmd.exe 87 PID 5108 wrote to memory of 3068 5108 cmd.exe 88 PID 5108 wrote to memory of 3068 5108 cmd.exe 88 PID 5108 wrote to memory of 3068 5108 cmd.exe 88 PID 3948 wrote to memory of 4092 3948 bfg.scr 89 PID 3948 wrote to memory of 4092 3948 bfg.scr 89 PID 3948 wrote to memory of 4092 3948 bfg.scr 89 PID 4092 wrote to memory of 100 4092 msdcsjc.exe 90 PID 4092 wrote to memory of 100 4092 msdcsjc.exe 90 PID 4092 wrote to memory of 100 4092 msdcsjc.exe 90 PID 4092 wrote to memory of 1684 4092 msdcsjc.exe 91 PID 4092 wrote to memory of 1684 4092 msdcsjc.exe 91 PID 4092 wrote to memory of 400 4092 msdcsjc.exe 92 PID 4092 wrote to memory of 400 4092 msdcsjc.exe 92 PID 4092 wrote to memory of 400 4092 msdcsjc.exe 92 PID 4092 wrote to memory of 400 4092 msdcsjc.exe 92 PID 4092 wrote to memory of 400 4092 msdcsjc.exe 92 PID 4092 wrote to memory of 400 4092 msdcsjc.exe 92 PID 4092 wrote to memory of 400 4092 msdcsjc.exe 92 PID 4092 wrote to memory of 400 4092 msdcsjc.exe 92 PID 4092 wrote to memory of 400 4092 msdcsjc.exe 92 PID 4092 wrote to memory of 400 4092 msdcsjc.exe 92 PID 4092 wrote to memory of 400 4092 msdcsjc.exe 92 PID 4092 wrote to memory of 400 4092 msdcsjc.exe 92 PID 4092 wrote to memory of 400 4092 msdcsjc.exe 92 PID 4092 wrote to memory of 400 4092 msdcsjc.exe 92 PID 4092 wrote to memory of 400 4092 msdcsjc.exe 92 PID 4092 wrote to memory of 400 4092 msdcsjc.exe 92 PID 4092 wrote to memory of 400 4092 msdcsjc.exe 92 PID 4092 wrote to memory of 400 4092 msdcsjc.exe 92 PID 4092 wrote to memory of 400 4092 msdcsjc.exe 92 PID 4092 wrote to memory of 400 4092 msdcsjc.exe 92 PID 4092 wrote to memory of 400 4092 msdcsjc.exe 92 PID 4092 wrote to memory of 400 4092 msdcsjc.exe 92 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion msdcsjc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern msdcsjc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" msdcsjc.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1060 attrib.exe 3068 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bfg.scr"C:\Users\Admin\AppData\Local\Temp\bfg.scr" /S1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\bfg.scr" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\bfg.scr" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1060
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3068
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:4148
-
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSDCSC\msdcsjc.exe"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSDCSC\msdcsjc.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4092 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵PID:100
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵PID:1684
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:400
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
659KB
MD534a9decaa4864e2007b841e3b1263761
SHA12b69dee1e3a261f75d55221e8117c8a4e044483b
SHA256bef2ef2eb5e55984a4a647e91058b4f2012eb75cfbf7c69cacb33ade7e7f74cd
SHA5125c0691f744e2bbeaecca32e5e4f10076ed291672acdb58f0658bd1baff28ac3aa9265fdeeef43c8c383ba4b77ef23560c22e7a2afc1b8a7c95edf4b0ccbcf2f8