Analysis
-
max time kernel
140s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
08-03-2024 21:08
Static task
static1
Behavioral task
behavioral1
Sample
f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe
Resource
win10v2004-20240226-en
General
-
Target
f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe
-
Size
370KB
-
MD5
7219e5aa812c246f68f63491ccdb9f77
-
SHA1
fcf0be55446d921b89c645e6ae5db56d3ceeec84
-
SHA256
f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1
-
SHA512
99f1e14f5b54806432cd0beb4555d26f5b6f9ffa0a105b869195a8dfd8f67c98d6e8a09808cb0e70024c63b1e92ae8dd64c3ae3e8e80dea7c05f3180eb6b1cdf
-
SSDEEP
6144:50H9JCRYd6SkwEcXDVVArElO2Z3WhrGJpVxFW5cQZ2BCn:AJSYd6SJxhVArELBWhGJpVaNEy
Malware Config
Extracted
C:\Users\Admin\Contacts\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 4968 bcdedit.exe 1200 bcdedit.exe -
Renames multiple (2638) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\Control Panel\International\Geo\Nation f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\S: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\T: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\X: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\B: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\K: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\R: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\U: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\W: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\Z: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\I: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\N: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\G: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\O: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\P: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\Q: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\V: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\D: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\A: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\J: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\L: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\Y: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\E: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\H: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 18 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp3-ul-phn.xrm-ms f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\bn-BD\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\app\dev\cef\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalPipcR_Grace-ppd.xrm-ms f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdR_OEM_Perp-pl.xrm-ms f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\da-dk\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\sk-SK\View3d\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\contrast-black\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\root\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalDemoR_BypassTrial180-ul-oob.xrm-ms f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Trial-ul-oob.xrm-ms f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription3-ppd.xrm-ms f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\MSHY7ES.LEX f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ru-ru\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\it-it\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\index.win32.bundle.map f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\pt-br\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial4-ppd.xrm-ms f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdCO365R_Subscription-ppd.xrm-ms f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-125_8wekyb3d8bbwe\microsoft.system.package.metadata\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\pt-br\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\tr-tr\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sl-sl\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\en\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ko-kr\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogo.scale-80.png f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\ja-JP\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\ResiliencyLinks\Extensions\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\AugLoop\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sl-si\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OFFSYM.TTF f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\es-es\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\sv-se\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\122.0.2365.52\Notifications\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Trial-ppd.xrm-ms f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\75FEF850-153B-4119-B927-212EA8593D03\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files\Microsoft Office\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files\WindowsApps\Microsoft.NET.Native.Runtime.2.2_2.2.27328.0_x64__8wekyb3d8bbwe\AppxMetadata\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessDemoR_BypassTrial365-ul-oob.xrm-ms f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.exe.config f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\es-ES\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\javafx\glib.md f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\QUAD\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Professional2019DemoR_BypassTrial180-ul-oob.xrm-ms f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sv-se\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\tr-tr\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL110.XML f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\hr-hr\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ar-ae\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019R_Retail-ul-oob.xrm-ms f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeDebugPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 996 wrote to memory of 5052 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe 95 PID 996 wrote to memory of 5052 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe 95 PID 996 wrote to memory of 4116 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe 97 PID 996 wrote to memory of 4116 996 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe 97 PID 4116 wrote to memory of 1200 4116 cmd.exe 102 PID 4116 wrote to memory of 1200 4116 cmd.exe 102 PID 5052 wrote to memory of 4968 5052 cmd.exe 100 PID 5052 wrote to memory of 4968 5052 cmd.exe 100 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe"C:\Users\Admin\AppData\Local\Temp\f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:996 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:4968
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1200
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4608 --field-trial-handle=2260,i,9938964625802268469,1928462186077019554,262144 --variations-seed-version /prefetch:81⤵PID:1156
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5feb6c212d57747f85814af9f97dc714c
SHA15fcf89c68f4f8b7ff5035d7b59e25356adad9071
SHA256541a2d89aff922e2401ac9bbd6b2221bf9d4eed2919a8e34ff6e751197795a99
SHA5122efc8b019e653fa77ddaa11c35ca222581e16a48557fef0e88e216b41c7315722418da6a55bc7b2ae8d9f9872b81f86d43d3e364e23a085bb502a1b7f8c1f76a