Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2024 00:01
Behavioral task
behavioral1
Sample
xcgb.exe
Resource
win7-20241010-en
General
-
Target
xcgb.exe
-
Size
745KB
-
MD5
c0e4f49d4ea30fe8e04fdba223b44f24
-
SHA1
42d85163e18f35fd435b5f96a0bce10b8336b440
-
SHA256
230351e5b4ee08a6583797d942967b059aec63c32eb26427f45d4ff64701b3fe
-
SHA512
127923ce8310070ef1083b66f92ad5b7faeabb29f2540554fd833e6132d85478f55415344127760f04fe44a7ef8a0acd243d1dec5279510567a4a64777911abc
-
SSDEEP
12288:w8UaT9XY2siA0bMG09xD7I3Gg8ecgVvfBoCDBOQQYbVXpuy1f/gORixB:pUKoN0bUxgGa/pfBHDb+y1HgZ
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\darkcomet.exe" xcgb.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2160 attrib.exe 4544 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation xcgb.exe -
Executes dropped EXE 1 IoCs
pid Process 1300 darkcomet.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometInstall = "C:\\Users\\Admin\\Documents\\MSDCSC\\darkcomet.exe" darkcomet.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometInstall = "C:\\Users\\Admin\\Documents\\MSDCSC\\darkcomet.exe" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometInstall = "C:\\Users\\Admin\\Documents\\MSDCSC\\darkcomet.exe" xcgb.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1300 set thread context of 4476 1300 darkcomet.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xcgb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language darkcomet.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4476 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1760 xcgb.exe Token: SeSecurityPrivilege 1760 xcgb.exe Token: SeTakeOwnershipPrivilege 1760 xcgb.exe Token: SeLoadDriverPrivilege 1760 xcgb.exe Token: SeSystemProfilePrivilege 1760 xcgb.exe Token: SeSystemtimePrivilege 1760 xcgb.exe Token: SeProfSingleProcessPrivilege 1760 xcgb.exe Token: SeIncBasePriorityPrivilege 1760 xcgb.exe Token: SeCreatePagefilePrivilege 1760 xcgb.exe Token: SeBackupPrivilege 1760 xcgb.exe Token: SeRestorePrivilege 1760 xcgb.exe Token: SeShutdownPrivilege 1760 xcgb.exe Token: SeDebugPrivilege 1760 xcgb.exe Token: SeSystemEnvironmentPrivilege 1760 xcgb.exe Token: SeChangeNotifyPrivilege 1760 xcgb.exe Token: SeRemoteShutdownPrivilege 1760 xcgb.exe Token: SeUndockPrivilege 1760 xcgb.exe Token: SeManageVolumePrivilege 1760 xcgb.exe Token: SeImpersonatePrivilege 1760 xcgb.exe Token: SeCreateGlobalPrivilege 1760 xcgb.exe Token: 33 1760 xcgb.exe Token: 34 1760 xcgb.exe Token: 35 1760 xcgb.exe Token: 36 1760 xcgb.exe Token: SeIncreaseQuotaPrivilege 1300 darkcomet.exe Token: SeSecurityPrivilege 1300 darkcomet.exe Token: SeTakeOwnershipPrivilege 1300 darkcomet.exe Token: SeLoadDriverPrivilege 1300 darkcomet.exe Token: SeSystemProfilePrivilege 1300 darkcomet.exe Token: SeSystemtimePrivilege 1300 darkcomet.exe Token: SeProfSingleProcessPrivilege 1300 darkcomet.exe Token: SeIncBasePriorityPrivilege 1300 darkcomet.exe Token: SeCreatePagefilePrivilege 1300 darkcomet.exe Token: SeBackupPrivilege 1300 darkcomet.exe Token: SeRestorePrivilege 1300 darkcomet.exe Token: SeShutdownPrivilege 1300 darkcomet.exe Token: SeDebugPrivilege 1300 darkcomet.exe Token: SeSystemEnvironmentPrivilege 1300 darkcomet.exe Token: SeChangeNotifyPrivilege 1300 darkcomet.exe Token: SeRemoteShutdownPrivilege 1300 darkcomet.exe Token: SeUndockPrivilege 1300 darkcomet.exe Token: SeManageVolumePrivilege 1300 darkcomet.exe Token: SeImpersonatePrivilege 1300 darkcomet.exe Token: SeCreateGlobalPrivilege 1300 darkcomet.exe Token: 33 1300 darkcomet.exe Token: 34 1300 darkcomet.exe Token: 35 1300 darkcomet.exe Token: 36 1300 darkcomet.exe Token: SeIncreaseQuotaPrivilege 4476 iexplore.exe Token: SeSecurityPrivilege 4476 iexplore.exe Token: SeTakeOwnershipPrivilege 4476 iexplore.exe Token: SeLoadDriverPrivilege 4476 iexplore.exe Token: SeSystemProfilePrivilege 4476 iexplore.exe Token: SeSystemtimePrivilege 4476 iexplore.exe Token: SeProfSingleProcessPrivilege 4476 iexplore.exe Token: SeIncBasePriorityPrivilege 4476 iexplore.exe Token: SeCreatePagefilePrivilege 4476 iexplore.exe Token: SeBackupPrivilege 4476 iexplore.exe Token: SeRestorePrivilege 4476 iexplore.exe Token: SeShutdownPrivilege 4476 iexplore.exe Token: SeDebugPrivilege 4476 iexplore.exe Token: SeSystemEnvironmentPrivilege 4476 iexplore.exe Token: SeChangeNotifyPrivilege 4476 iexplore.exe Token: SeRemoteShutdownPrivilege 4476 iexplore.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4476 iexplore.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1760 wrote to memory of 2340 1760 xcgb.exe 82 PID 1760 wrote to memory of 2340 1760 xcgb.exe 82 PID 1760 wrote to memory of 2340 1760 xcgb.exe 82 PID 1760 wrote to memory of 432 1760 xcgb.exe 84 PID 1760 wrote to memory of 432 1760 xcgb.exe 84 PID 1760 wrote to memory of 432 1760 xcgb.exe 84 PID 1760 wrote to memory of 1300 1760 xcgb.exe 86 PID 1760 wrote to memory of 1300 1760 xcgb.exe 86 PID 1760 wrote to memory of 1300 1760 xcgb.exe 86 PID 2340 wrote to memory of 4544 2340 cmd.exe 87 PID 2340 wrote to memory of 4544 2340 cmd.exe 87 PID 2340 wrote to memory of 4544 2340 cmd.exe 87 PID 432 wrote to memory of 2160 432 cmd.exe 89 PID 432 wrote to memory of 2160 432 cmd.exe 89 PID 432 wrote to memory of 2160 432 cmd.exe 89 PID 1300 wrote to memory of 4476 1300 darkcomet.exe 88 PID 1300 wrote to memory of 4476 1300 darkcomet.exe 88 PID 1300 wrote to memory of 4476 1300 darkcomet.exe 88 PID 1300 wrote to memory of 4476 1300 darkcomet.exe 88 PID 1300 wrote to memory of 4476 1300 darkcomet.exe 88 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4544 attrib.exe 2160 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\xcgb.exe"C:\Users\Admin\AppData\Local\Temp\xcgb.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\xcgb.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\xcgb.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4544
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2160
-
-
-
C:\Users\Admin\Documents\MSDCSC\darkcomet.exe"C:\Users\Admin\Documents\MSDCSC\darkcomet.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4476
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
745KB
MD5c0e4f49d4ea30fe8e04fdba223b44f24
SHA142d85163e18f35fd435b5f96a0bce10b8336b440
SHA256230351e5b4ee08a6583797d942967b059aec63c32eb26427f45d4ff64701b3fe
SHA512127923ce8310070ef1083b66f92ad5b7faeabb29f2540554fd833e6132d85478f55415344127760f04fe44a7ef8a0acd243d1dec5279510567a4a64777911abc