Overview
overview
10Static
static
100.46582298...58.exe
windows7-x64
700331dd25b...3a.exe
windows7-x64
10065988f36f...a0.exe
windows7-x64
30826716413...57.exe
windows7-x64
1008cf8ed94c...a4.exe
windows7-x64
100997ba7292...3c.exe
windows7-x64
30b7996bca4...5f.exe
windows7-x64
0c3431dbb8...ui.dll
windows7-x64
50cd7440ca9...bc.exe
windows7-x64
10100b8bfff5...ir.exe
windows7-x64
3101.ex_.exe
windows7-x64
3119.executable.exe
windows7-x64
6119.unp.exe
windows7-x64
611abb44de5...47.exe
windows7-x64
1011fb52c968...22.exe
windows7-x64
10123.exe
windows7-x64
1139.exe
windows7-x64
113E418BF18...73.dll
windows7-x64
3144.exe
windows7-x64
117697e1829...44.dll
windows7-x64
319561b3379...er.exe
windows7-x64
1019ec0d0e51...C5.exe
windows7-x64
71a6bed2aff...f2.exe
windows7-x64
101f210c60f9...40.exe
windows7-x64
101f3509cc11...dd.exe
windows7-x64
1020c6d29da8...7d.exe
windows7-x64
9234e77145d...2d.exe
windows7-x64
10263fc6fc9e...32.exe
windows7-x64
92e0da054d0...23.zip
windows7-x64
9Compenso.P...__.exe
windows7-x64
9301a3f5017...5f.exe
windows7-x64
1030620.ex_.exe
windows7-x64
10Analysis
-
max time kernel
300s -
max time network
291s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 02:14
Behavioral task
behavioral1
Sample
0.4658229854220858.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
00331dd25b83984d4b6d9753fec2b306e88ac87371ea48188df49cb630905d3a.exe
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
065988f36f3ab99ff40893c7ad756cfcc3baea1b8b5217f17cdd6e44160df0a0.exe
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
082671641341d89fe49d0da717846035ba6af02edb59840148eddc3586d21557.exe
Resource
win7-20240903-en
Behavioral task
behavioral5
Sample
08cf8ed94cc1ef6ae23133f3e506a50d8aad9047c6fa74568a0373d991261aa4.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
0997ba7292ddbac1c7e7ade6766ed53c.exe
Resource
win7-20240708-en
Behavioral task
behavioral7
Sample
0b7996bca486575be15e68dba7cbd802b1e5f90436ba23f802da66292c8a055f.exe
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
0c3431dbb8cd0478250eb4357257880e_localui.dll
Resource
win7-20241023-en
Behavioral task
behavioral9
Sample
0cd7440ca94d31212e21867439f38f0828823b76c94d566e81f5dfaf71574ebc.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
100b8bfff550fb74c98a2ef9a71d4bb53553d2d7ba509bb451fe32814ec57e48.exe.vir.exe
Resource
win7-20240903-en
Behavioral task
behavioral11
Sample
101.ex_.exe
Resource
win7-20240729-en
Behavioral task
behavioral12
Sample
119.executable.exe
Resource
win7-20241010-en
Behavioral task
behavioral13
Sample
119.unp.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
11abb44de53807e32980a010a473514694f901841e63ab33f5e0ff8754009b47.exe
Resource
win7-20240903-en
Behavioral task
behavioral15
Sample
11fb52c96853e12f011b7b7894e9884e56eb5522.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
123.exe
Resource
win7-20240903-en
Behavioral task
behavioral17
Sample
139.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
13E418BF18B03AC80580DB69ADA305A2B7093DFED00692DCF91A99D2526D3A73.dll
Resource
win7-20240903-en
Behavioral task
behavioral19
Sample
144.exe
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
17697e1829f0d18d2051a67bc2bca134_da3ded254909e9abaa46eb5bc3b10944.dll
Resource
win7-20240903-en
Behavioral task
behavioral21
Sample
19561b33793dcb865eae56575a899ce8_kovter_from_Sakura82_taskmanger.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
19ec0d0e5143940492a1c79c06eb8f18aa9feb356e41b8b79fdc6a16a3bcd7bf_TDS=4F9B33C5.exe
Resource
win7-20241010-en
Behavioral task
behavioral23
Sample
1a6bed2afff1b9880e42a29cea9b8139bcb12e34085fb008de13aa983b82a4f2.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
1f210c60f90fd8403099482455f3220b56b2864bc4d2b6af0abda4a2c3854d40.exe
Resource
win7-20240903-en
Behavioral task
behavioral25
Sample
1f3509cc11ffa1f7d839df93615cf1ba0819d75cafd5ef59110d9b01fb90addd.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
20c6d29da875075afa0ed7b4fb58e555de89d4bed13bf5ad109817c593ddd77d.exe
Resource
win7-20241023-en
Behavioral task
behavioral27
Sample
234e77145d329956192c389249e20520851853e2a33779be93530788201b612d.exe
Resource
win7-20240729-en
Behavioral task
behavioral28
Sample
263fc6fc9efa4c05a08d9ff1fc7bb060a7b8f376f82afa17fd3fc267bc8e8032.exe
Resource
win7-20240903-en
Behavioral task
behavioral29
Sample
2e0da054d03fde4e7b2c2057cc4aa410c64b6ab8777ee6d4fd43f031a5170a23.zip
Resource
win7-20240708-en
Behavioral task
behavioral30
Sample
Compenso.Pdf______________________________________________________________.exe
Resource
win7-20240903-en
Behavioral task
behavioral31
Sample
301a3f5017e578fb04b0eb33f45831bb9bb8318020e0a18d222ebea08bf1c75f.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
30620.ex_.exe
Resource
win7-20241010-en
General
-
Target
11fb52c96853e12f011b7b7894e9884e56eb5522.exe
-
Size
496KB
-
MD5
04eacd2031de21c56ccec496e1b5ed68
-
SHA1
11fb52c96853e12f011b7b7894e9884e56eb5522
-
SHA256
e908284c087983e3b9f3a3b828f1a3812bfe0e77694b9ef943c0e5c90eb747bb
-
SHA512
7951a8a8370c01273ce32c3695d16f496d485641f8a7454a86890abb894be9fed867e66ff57c8313bc10d8afd79e330c6e13936ca2bcb81c2b82bbf23a48799f
-
SSDEEP
6144:H8CL0LckC2bYXES5c+rvM10d+dDJPDCWpKrSgBoreMDLu2zbgVn9Sr/WIInBt5op:cA0LK/5c3aqPiTebDLuibinIrwBtTE
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
Processes:
11fb52c96853e12f011b7b7894e9884e56eb5522.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,,C:\\Program Files (x86)\\Microsoft Sync Framework\\zwAyojAq.exe" 11fb52c96853e12f011b7b7894e9884e56eb5522.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\system32\\userinit.exe,,C:\\Program Files (x86)\\Microsoft Sync Framework\\zwAyojAq.exe" 11fb52c96853e12f011b7b7894e9884e56eb5522.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
Processes:
xcgmXKbP.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" xcgmXKbP.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" xcgmXKbP.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" xcgmXKbP.exe -
Modifies security service 2 TTPs 4 IoCs
Processes:
xcgmXKbP.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Start = "4" xcgmXKbP.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" xcgmXKbP.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Start = "4" xcgmXKbP.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Start = "4" xcgmXKbP.exe -
Processes:
xcgmXKbP.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" xcgmXKbP.exe -
Processes:
xcgmXKbP.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" xcgmXKbP.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" xcgmXKbP.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" xcgmXKbP.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" xcgmXKbP.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" xcgmXKbP.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" xcgmXKbP.exe -
Disables Task Manager via registry modification
-
Drops startup file 4 IoCs
Processes:
11fb52c96853e12f011b7b7894e9884e56eb5522.exexcgmXKbP.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\butpOOnG.exe 11fb52c96853e12f011b7b7894e9884e56eb5522.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\butpOOnG.exe 11fb52c96853e12f011b7b7894e9884e56eb5522.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\butpOOnG.exe xcgmXKbP.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\butpOOnG.exe xcgmXKbP.exe -
Executes dropped EXE 3 IoCs
Processes:
xcgmXKbP.exexcgmXKbP.exeDirtyDecrypt.exepid process 1648 xcgmXKbP.exe 2792 xcgmXKbP.exe 2780 DirtyDecrypt.exe -
Loads dropped DLL 5 IoCs
Processes:
11fb52c96853e12f011b7b7894e9884e56eb5522.exexcgmXKbP.exexcgmXKbP.exepid process 2112 11fb52c96853e12f011b7b7894e9884e56eb5522.exe 2112 11fb52c96853e12f011b7b7894e9884e56eb5522.exe 1648 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe -
Processes:
xcgmXKbP.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" xcgmXKbP.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" xcgmXKbP.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" xcgmXKbP.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" xcgmXKbP.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" xcgmXKbP.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" xcgmXKbP.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
xcgmXKbP.exeDirtyDecrypt.exe11fb52c96853e12f011b7b7894e9884e56eb5522.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\jBqvwtiL = "C:\\Users\\Admin\\AppData\\Local\\Temp\\rzJMGiDZ.exe" xcgmXKbP.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\DirtyDecrypt = "\"C:\\Users\\Admin\\AppData\\Roaming\\Dirty\\DirtyDecrypt.exe\" /hide" DirtyDecrypt.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\jBqvwtiL = "C:\\Users\\Admin\\AppData\\Local\\Temp\\rzJMGiDZ.exe" 11fb52c96853e12f011b7b7894e9884e56eb5522.exe -
Processes:
xcgmXKbP.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" xcgmXKbP.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
11fb52c96853e12f011b7b7894e9884e56eb5522.exexcgmXKbP.exedescription pid process target process PID 2148 set thread context of 2112 2148 11fb52c96853e12f011b7b7894e9884e56eb5522.exe 11fb52c96853e12f011b7b7894e9884e56eb5522.exe PID 1648 set thread context of 2792 1648 xcgmXKbP.exe xcgmXKbP.exe -
Processes:
resource yara_rule behavioral15/memory/2112-6-0x0000000000400000-0x0000000000452000-memory.dmp upx behavioral15/memory/2112-12-0x0000000000400000-0x0000000000452000-memory.dmp upx behavioral15/memory/2112-15-0x0000000000400000-0x0000000000452000-memory.dmp upx behavioral15/memory/2112-14-0x0000000000400000-0x0000000000452000-memory.dmp upx behavioral15/memory/2112-13-0x0000000000400000-0x0000000000452000-memory.dmp upx behavioral15/memory/2112-10-0x0000000000400000-0x0000000000452000-memory.dmp upx behavioral15/memory/2112-4-0x0000000000400000-0x0000000000452000-memory.dmp upx behavioral15/memory/2792-46-0x0000000000400000-0x0000000000452000-memory.dmp upx behavioral15/memory/2112-56-0x0000000000400000-0x0000000000452000-memory.dmp upx \Users\Admin\AppData\Roaming\Dirty\DirtyDecrypt.exe upx behavioral15/memory/2792-61-0x0000000001F00000-0x0000000001F14000-memory.dmp upx behavioral15/memory/2780-68-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral15/memory/2792-77-0x0000000000400000-0x0000000000452000-memory.dmp upx behavioral15/memory/2792-145-0x0000000000400000-0x0000000000452000-memory.dmp upx behavioral15/memory/2780-200-0x0000000000400000-0x0000000000414000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
Processes:
xcgmXKbP.exe11fb52c96853e12f011b7b7894e9884e56eb5522.exedescription ioc process File created C:\Program Files (x86)\Dirty\DirtyDecrypt.exe xcgmXKbP.exe File opened for modification C:\Program Files (x86)\Dirty\DirtyDecrypt.exe xcgmXKbP.exe File created C:\Program Files (x86)\Microsoft Sync Framework\zwAyojAq.exe 11fb52c96853e12f011b7b7894e9884e56eb5522.exe File opened for modification C:\Program Files (x86)\Microsoft Sync Framework\zwAyojAq.exe 11fb52c96853e12f011b7b7894e9884e56eb5522.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
11fb52c96853e12f011b7b7894e9884e56eb5522.exe11fb52c96853e12f011b7b7894e9884e56eb5522.exexcgmXKbP.exexcgmXKbP.exeDirtyDecrypt.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 11fb52c96853e12f011b7b7894e9884e56eb5522.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 11fb52c96853e12f011b7b7894e9884e56eb5522.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xcgmXKbP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xcgmXKbP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DirtyDecrypt.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
11fb52c96853e12f011b7b7894e9884e56eb5522.exexcgmXKbP.exexcgmXKbP.exepid process 2148 11fb52c96853e12f011b7b7894e9884e56eb5522.exe 2148 11fb52c96853e12f011b7b7894e9884e56eb5522.exe 1648 xcgmXKbP.exe 1648 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe 2792 xcgmXKbP.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
11fb52c96853e12f011b7b7894e9884e56eb5522.exexcgmXKbP.exeDirtyDecrypt.exedescription pid process Token: SeSecurityPrivilege 2112 11fb52c96853e12f011b7b7894e9884e56eb5522.exe Token: SeDebugPrivilege 2112 11fb52c96853e12f011b7b7894e9884e56eb5522.exe Token: SeTcbPrivilege 2112 11fb52c96853e12f011b7b7894e9884e56eb5522.exe Token: SeSecurityPrivilege 2792 xcgmXKbP.exe Token: SeDebugPrivilege 2792 xcgmXKbP.exe Token: SeTcbPrivilege 2792 xcgmXKbP.exe Token: SeSecurityPrivilege 2780 DirtyDecrypt.exe Token: SeDebugPrivilege 2780 DirtyDecrypt.exe Token: SeTcbPrivilege 2780 DirtyDecrypt.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
11fb52c96853e12f011b7b7894e9884e56eb5522.exexcgmXKbP.exepid process 2148 11fb52c96853e12f011b7b7894e9884e56eb5522.exe 2148 11fb52c96853e12f011b7b7894e9884e56eb5522.exe 1648 xcgmXKbP.exe 1648 xcgmXKbP.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
11fb52c96853e12f011b7b7894e9884e56eb5522.exe11fb52c96853e12f011b7b7894e9884e56eb5522.exexcgmXKbP.exexcgmXKbP.exedescription pid process target process PID 2148 wrote to memory of 2112 2148 11fb52c96853e12f011b7b7894e9884e56eb5522.exe 11fb52c96853e12f011b7b7894e9884e56eb5522.exe PID 2148 wrote to memory of 2112 2148 11fb52c96853e12f011b7b7894e9884e56eb5522.exe 11fb52c96853e12f011b7b7894e9884e56eb5522.exe PID 2148 wrote to memory of 2112 2148 11fb52c96853e12f011b7b7894e9884e56eb5522.exe 11fb52c96853e12f011b7b7894e9884e56eb5522.exe PID 2148 wrote to memory of 2112 2148 11fb52c96853e12f011b7b7894e9884e56eb5522.exe 11fb52c96853e12f011b7b7894e9884e56eb5522.exe PID 2148 wrote to memory of 2112 2148 11fb52c96853e12f011b7b7894e9884e56eb5522.exe 11fb52c96853e12f011b7b7894e9884e56eb5522.exe PID 2148 wrote to memory of 2112 2148 11fb52c96853e12f011b7b7894e9884e56eb5522.exe 11fb52c96853e12f011b7b7894e9884e56eb5522.exe PID 2148 wrote to memory of 2112 2148 11fb52c96853e12f011b7b7894e9884e56eb5522.exe 11fb52c96853e12f011b7b7894e9884e56eb5522.exe PID 2148 wrote to memory of 2112 2148 11fb52c96853e12f011b7b7894e9884e56eb5522.exe 11fb52c96853e12f011b7b7894e9884e56eb5522.exe PID 2112 wrote to memory of 1648 2112 11fb52c96853e12f011b7b7894e9884e56eb5522.exe xcgmXKbP.exe PID 2112 wrote to memory of 1648 2112 11fb52c96853e12f011b7b7894e9884e56eb5522.exe xcgmXKbP.exe PID 2112 wrote to memory of 1648 2112 11fb52c96853e12f011b7b7894e9884e56eb5522.exe xcgmXKbP.exe PID 2112 wrote to memory of 1648 2112 11fb52c96853e12f011b7b7894e9884e56eb5522.exe xcgmXKbP.exe PID 1648 wrote to memory of 2792 1648 xcgmXKbP.exe xcgmXKbP.exe PID 1648 wrote to memory of 2792 1648 xcgmXKbP.exe xcgmXKbP.exe PID 1648 wrote to memory of 2792 1648 xcgmXKbP.exe xcgmXKbP.exe PID 1648 wrote to memory of 2792 1648 xcgmXKbP.exe xcgmXKbP.exe PID 1648 wrote to memory of 2792 1648 xcgmXKbP.exe xcgmXKbP.exe PID 1648 wrote to memory of 2792 1648 xcgmXKbP.exe xcgmXKbP.exe PID 1648 wrote to memory of 2792 1648 xcgmXKbP.exe xcgmXKbP.exe PID 1648 wrote to memory of 2792 1648 xcgmXKbP.exe xcgmXKbP.exe PID 2792 wrote to memory of 2780 2792 xcgmXKbP.exe DirtyDecrypt.exe PID 2792 wrote to memory of 2780 2792 xcgmXKbP.exe DirtyDecrypt.exe PID 2792 wrote to memory of 2780 2792 xcgmXKbP.exe DirtyDecrypt.exe PID 2792 wrote to memory of 2780 2792 xcgmXKbP.exe DirtyDecrypt.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
xcgmXKbP.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" xcgmXKbP.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\11fb52c96853e12f011b7b7894e9884e56eb5522.exe"C:\Users\Admin\AppData\Local\Temp\11fb52c96853e12f011b7b7894e9884e56eb5522.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Users\Admin\AppData\Local\Temp\11fb52c96853e12f011b7b7894e9884e56eb5522.exeC:\Users\Admin\AppData\Local\Temp\11fb52c96853e12f011b7b7894e9884e56eb5522.exe2⤵
- Modifies WinLogon for persistence
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Users\Admin\AppData\Local\Temp\xcgmXKbP.exe"C:\Users\Admin\AppData\Local\Temp\xcgmXKbP.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Users\Admin\AppData\Local\Temp\xcgmXKbP.exeC:\Users\Admin\AppData\Local\Temp\xcgmXKbP.exe4⤵
- Modifies firewall policy service
- Modifies security service
- UAC bypass
- Windows security bypass
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2792 -
C:\Users\Admin\AppData\Roaming\Dirty\DirtyDecrypt.exe"C:\Users\Admin\AppData\Roaming\Dirty\DirtyDecrypt.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
8Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
496KB
MD504eacd2031de21c56ccec496e1b5ed68
SHA111fb52c96853e12f011b7b7894e9884e56eb5522
SHA256e908284c087983e3b9f3a3b828f1a3812bfe0e77694b9ef943c0e5c90eb747bb
SHA5127951a8a8370c01273ce32c3695d16f496d485641f8a7454a86890abb894be9fed867e66ff57c8313bc10d8afd79e330c6e13936ca2bcb81c2b82bbf23a48799f
-
Filesize
858KB
MD525c46f08f3e309d9c6e1356e252a1fd8
SHA13a6ef2fafa2a9cf56f3d59cd53346a351c147f64
SHA25691b5551a3056371b0083771de5e06d868ca003cf184042dc5c40786e0c1f04b5
SHA51251249e30448162191ee9e09d427d8b61928fd913c4652bfbcd1436ad0d21b86004e5448a5cf18550e8c476f29bfe4684f3dd3174059d03d49d7a4657f8e1ac2e
-
Filesize
579KB
MD5c015ccd3a368732c855f8371f69a77ee
SHA1bbbd1cfdd50331d2d432f1c62818cb3482804404
SHA256fdb0fe4cffcf75639797dbfb752339a7316f88c6e07bbb304b8ce131388bba55
SHA51294f6756f5a3685c3691f63c65a15745342a81390f45b757f3dff6e4a86d2935f66e198127c66ae3e4874b9670692a7a82eac6b3ad0e04768fe1f15359ffffcc4
-
Filesize
21KB
MD5de8f11829075e5e9a8042dbd20bb9cf4
SHA1d7b6909a0b53d35e519938e1d33434288ccdc422
SHA2564ce8a1b35ef3c5527ed148843f665c6b58d5b0a007f8692022af118ad67f54d6
SHA51214c079f6a2d42a9e270a17488b92901b8ff2e011343e9c84baa9c9b79e8e0c60c9c1b9a72d8de9eb80f490f66f3734f6f7f86aa8e43d2cbf01fa1e16873f4ab5
-
Filesize
760KB
MD5407a90712de07cafed3a3dbe11fe3e40
SHA1665342d91dd8330a4be29c317a9581c5076ff53e
SHA256dcb9583e09bfdb7861c6dba4b7be771362be7f462b3fddc3d074381e3a0d1c21
SHA5122d20678f9690e01f6732abb5ce9c77405083326905c9ad9f81dbbb08e78f6c52e4586c2a0df572cb206600e9fb913d9869a9ed6c8abe30d01a6fe10a46d6bf31
-
Filesize
35KB
MD58b7d826e684b349a05e8fd24c4ec3512
SHA1a57acaba0be1697f0297ac02ced01886e7cd26d5
SHA256d2f7c729563a8ce6ff907346b5b6b59edc7e618d943c8279dd6171a08f947e45
SHA512af7bcd7d56aae456871b0742bb1e1bfec442f8c417bf9fe8f9fe0a1c4e806f556a0e2d4ecfddf2fc6224a145b80cb803c145f8e712f0a3070c3be2cad52d56d9
-
Filesize
453KB
MD5f84f16556999721366704684e982e71e
SHA19b0fdec239015d5c23774fbe3604c75d91c304cb
SHA256c64220d0ed8e92117591266ed1f9a32b6bac303fa6346310033896b29bc1d774
SHA51228246323e3231e34925b508ed14dbce7b9d96b0b110a5f1bbf601a92ee893eabc96208b93150e882d3db053b42303b6d0ace13eaca7194eeb8ebfe51591dd93b
-
Filesize
481KB
MD50675f4507e3dd0a50354f974243fac97
SHA15bb197f227f852ac72829fbd6670a693d9456e20
SHA2562a3c3099f484bbd711978c16d38eea8394bc6d1791e9a7c77bd3d54a7aa7b328
SHA512d06966f583be14e9f0d2014d5953c0a96f9e0b6f2e7d1aa3a46a707049bf84877e96f6455fe24226ba673293bbd19d25dce6303354fe34d812e138cd097293d3
-
Filesize
24KB
MD51d27a7210f54a047264f23c7506e9506
SHA14116e4e8f34e5e7f3fc6cf23cffd04fb027a1527
SHA256431111e367629bea37db016682c6354303360cd1419c033a22a26115121ccfe9
SHA512077054eb1afbe2fd375d409176b61bdc407c8ef10351b4d00ccdc5c02f87a2f99c319a81baa99d92cd8f0bfd32bdf95b54dc6ea4b288a8dc5d9bec9b08523700