Analysis
-
max time kernel
122s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
08-03-2024 15:26
Static task
static1
Behavioral task
behavioral1
Sample
3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe
Resource
win10v2004-20240226-en
General
-
Target
3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe
-
Size
337KB
-
MD5
52650b037a3c20c4405cd699510d7047
-
SHA1
7bc89286b3e1cd777881a7ab44d7c384d097d140
-
SHA256
3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5
-
SHA512
ce64e5f74396e33b8465a16dca8319ae3c02a6e3a36038153c8c91289284fd515985c45eec964ac7343f779eafb0793399ca0421e3b2a7b042d4d35b933e5107
-
SSDEEP
6144:y10d91SHBFBnJwsOE/4tHzhvN3zXPyWYUJular92:y7HBFBnOc/4tHddz/yLr
Malware Config
Extracted
C:\$Recycle.Bin\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2976 bcdedit.exe 2568 bcdedit.exe -
Renames multiple (2679) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened (read-only) \??\G: 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened (read-only) \??\I: 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened (read-only) \??\N: 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened (read-only) \??\Y: 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened (read-only) \??\D: 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened (read-only) \??\A: 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened (read-only) \??\P: 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened (read-only) \??\S: 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened (read-only) \??\V: 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened (read-only) \??\E: 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened (read-only) \??\O: 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened (read-only) \??\L: 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened (read-only) \??\Q: 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened (read-only) \??\T: 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened (read-only) \??\U: 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened (read-only) \??\X: 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened (read-only) \??\J: 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened (read-only) \??\K: 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened (read-only) \??\R: 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened (read-only) \??\W: 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened (read-only) \??\Z: 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened (read-only) \??\H: 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened (read-only) \??\M: 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\HOW TO BACK FILES.txt 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Monrovia 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH02312_.WMF 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382942.JPG 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\HOW TO BACK FILES.txt 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.properties 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.lucene.core_3.5.0.v20120725-1805.jar 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00397_.WMF 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00586_.WMF 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR36B.GIF 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL086.XML 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files (x86)\Windows Media Player\de-DE\WMPDMC.exe.mui 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kamchatka 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\HOW TO BACK FILES.txt 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\HOW TO BACK FILES.txt 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\1047x576black.png 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.zh_CN_5.5.0.165303.jar 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.nl_zh_4.4.0.v20140623020002.jar 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files\Mozilla Firefox\update-settings.ini 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02957_.WMF 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File created C:\Program Files\VideoLAN\VLC\locale\ml\HOW TO BACK FILES.txt 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\OLMAIL.FAE 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Process Library.fdt 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01268_.GIF 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR20F.GIF 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\THROAT.WAV 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145669.JPG 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files\Windows Journal\fr-FR\JNTFiltr.dll.mui 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Foundry.xml 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR36F.GIF 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\AddToViewArrow.jpg 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\NavigationButtonSubpicture.png 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help_3.6.0.v20130326-1254.jar 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue.css 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\OMSSMS.CFG 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_left_over.gif 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck.css 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\1 Top.accdt 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Jamaica 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\FAX\HOW TO BACK FILES.txt 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OCRHC.DAT 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\HOW TO BACK FILES.txt 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\java.security 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00004_.GIF 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382965.JPG 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME08.CSS 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\navSubpicture.png 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00444_.WMF 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime\TAB_OFF.GIF 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\StopIconMask.bmp 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\HOW TO BACK FILES.txt 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\jni_md.h 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00809_.WMF 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Installed_resources14.xss 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files\Microsoft Games\More Games\HOW TO BACK FILES.txt 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Installed_schemas14.xss 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_ja.jar 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239611.WMF 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\BREEZE.WAV 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files\Windows Journal\ja-JP\HOW TO BACK FILES.txt 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\HOW TO BACK FILES.txt 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeDebugPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Token: SeTakeOwnershipPrivilege 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1680 wrote to memory of 1444 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe 28 PID 1680 wrote to memory of 1444 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe 28 PID 1680 wrote to memory of 1444 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe 28 PID 1680 wrote to memory of 2620 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe 30 PID 1680 wrote to memory of 2620 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe 30 PID 1680 wrote to memory of 2620 1680 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe 30 PID 2620 wrote to memory of 2976 2620 cmd.exe 32 PID 2620 wrote to memory of 2976 2620 cmd.exe 32 PID 2620 wrote to memory of 2976 2620 cmd.exe 32 PID 1444 wrote to memory of 2568 1444 cmd.exe 33 PID 1444 wrote to memory of 2568 1444 cmd.exe 33 PID 1444 wrote to memory of 2568 1444 cmd.exe 33 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "1" 3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe"C:\Users\Admin\AppData\Local\Temp\3742b60308d2a7fb47c69a625dfdaae16561db5ee7353ce9a8a02110961192f5.exe"1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1680 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2568
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2976
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5cde6529e781eb5e53e766cbc321bdac9
SHA10525af08f5d96f4d24969f1266d041fc78578db4
SHA256a46ce55e0ff32e587eccf9cfc456aeb0b400330024106a2199b0a108941849cb
SHA512de230a8c90ca35df48e6d93bd19953991a1b75a5a2c9582d5aaef85aa8bb7d49492114358758b328d5bfe4e228c659574157f12233d1b0f0c5e7aaa108b97b8b