Analysis
-
max time kernel
79s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
08-03-2024 22:05
Static task
static1
Behavioral task
behavioral1
Sample
27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe
Resource
win10v2004-20240226-en
General
-
Target
27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe
-
Size
343KB
-
MD5
7896e9a5c4e646044244af0cfa718498
-
SHA1
baa73f8d2c737b795cd0f25bad6e686bc8209abe
-
SHA256
27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce
-
SHA512
90208a411ff5e1f20560c1b1dc53720a0afd7cc8cc521d205b922fbd828bb82e9e7a9137c6593d5f17f533a3d08a32a21308481603e74da46186f4fab45de63a
-
SSDEEP
3072:Vn078lpk25rohgDsMQGqKc7vVwZ2rgGgsSdzKrcDi8Ks7M/ubACeLuwrDY7mndz/:Vn076pwlR/dwUqXdurwiBfubs57x7V9
Malware Config
Extracted
C:\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2996 bcdedit.exe 4272 bcdedit.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\R: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\T: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\E: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\M: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\L: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\O: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\Q: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\X: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\Y: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\Z: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\H: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\J: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\G: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\I: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\K: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\N: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\S: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\W: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\A: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\B: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\V: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\D: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\U: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Redshift\lib\OpenSSL64.DllA\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files\Windows Media Player\Icons\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Toolkit\Images\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\fi-fi\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\sv-se\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\nl-nl\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\sl-sl\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ro\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\gui\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\LibCurl64.DllA\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ar-ae\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Store.Purchase\Controls\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Microsoft.Xbox.SmartGlass.Controls\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sk-sk\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\zh-cn\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\Assets\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\de-de\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ko-kr\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Web Server Extensions\16\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.25\tr\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files\VideoLAN\VLC\locale\co\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\hu-hu\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\en-gb\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\ffjcext.zip 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files\Microsoft Office\PackageManifests\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\nl-nl\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\pt-br\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BLENDS\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\eu\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\en-gb\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-tw\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.25\pl\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\REFINED\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_~_8wekyb3d8bbwe\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files\WindowsApps\Microsoft.Xbox.TCUI_1.23.28002.0_x64__8wekyb3d8bbwe\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ru-ru\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files\Java\jre-1.8\legal\jdk\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\cs-CZ\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\REFINED\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft SQL Server\130\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\nb-no\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files\dotnet\host\fxr\8.0.0\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\es-es\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\ResiliencyLinks\Trust Protection Lists\Sigma\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_neutral_split.scale-100_8wekyb3d8bbwe\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\de-de\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\winsdkfb\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\hu-hu\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Microsoft.Msn.Shell\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\ThankYou\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files\VideoLAN\VLC\skins\fonts\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeDebugPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3664 wrote to memory of 2292 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe 95 PID 3664 wrote to memory of 2292 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe 95 PID 3664 wrote to memory of 4064 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe 97 PID 3664 wrote to memory of 4064 3664 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe 97 PID 2292 wrote to memory of 2996 2292 cmd.exe 99 PID 2292 wrote to memory of 2996 2292 cmd.exe 99 PID 4064 wrote to memory of 4272 4064 cmd.exe 100 PID 4064 wrote to memory of 4272 4064 cmd.exe 100 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe"C:\Users\Admin\AppData\Local\Temp\27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3664 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2996
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:4272
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3820 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:81⤵PID:4248
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59b979198b3b248f385158373271bebe8
SHA1c68a666c0d851ecc5c3aab5a069226036dba78c0
SHA2560971fb79c898ed02af87015553f5cbbfc9476ccd6d39ba93df62ddf9a2ecc941
SHA5121b7f07ec267bf21d4c163673df28483036f06050c8de99d1ecdaec51e4349a04745f3cf0013c4ff0b92e3dc9ccaf8ed9508c9ade96676a2a1aece0eb3c49073a