Analysis
-
max time kernel
148s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
09-03-2024 03:14
Static task
static1
Behavioral task
behavioral1
Sample
1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe
Resource
win10v2004-20240226-en
General
-
Target
1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe
-
Size
370KB
-
MD5
0272d1999cb6fbf3515156af63069c09
-
SHA1
5cadbf8b6769a034d709dab997e6b3b919fcbaad
-
SHA256
1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584
-
SHA512
bb6eb1a92136d9423cabb684a37daaf5eafe1caa0dbc4d735f9b9532d2a2e0a2ef1507f5b3d6a822afa47dc23eb92f90fe1d1670611d5c398e32f6dad71c86a6
-
SSDEEP
6144:G0H9hC0Ad6SkwEcXDVVIrElO2Z3WhrGJpFxFe5/QZ2BCn:/hnAd6SJxhVIrELBWhGJpFCCEy
Malware Config
Extracted
\Device\HarddiskVolume1\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 4808 bcdedit.exe 4452 bcdedit.exe -
Renames multiple (6511) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\Q: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\J: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\W: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\X: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\Y: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\K: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\B: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\L: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\R: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\T: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\A: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\E: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\G: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\H: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\I: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\M: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\O: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\P: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\D: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\U: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\V: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\Z: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\S: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 19 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\en-GB\HOW TO BACK FILES.txt 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_OEM_Perp-ul-phn.xrm-ms 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-64.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\sl-si\ui-strings.js 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\s_opencarat_18.svg 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\zh-CN\HOW TO BACK FILES.txt 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\ext\localedata.jar 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Proof.Culture.msi.16.es-es.xml 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Resources.pri 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\HintBarEllipses.16.White.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\AppCS\meBoot.min.js 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\zh-tw\HOW TO BACK FILES.txt 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\core\dev\cef\HOW TO BACK FILES.txt 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\css\HOW TO BACK FILES.txt 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubStoreLogo.scale-125_contrast-white.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNewNoteWideTile.scale-200.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-64_altform-unplated.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\HOW TO BACK FILES.txt 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\HOW TO BACK FILES.txt 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_Trial-ppd.xrm-ms 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare150x150Logo.scale-200_contrast-white.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\meBoot.min.js 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\HOW TO BACK FILES.txt 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File created C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\AppxMetadata\HOW TO BACK FILES.txt 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\es-es\HOW TO BACK FILES.txt 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ro-ro\HOW TO BACK FILES.txt 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessR_Retail-ppd.xrm-ms 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_Retail-ppd.xrm-ms 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\82.jpg 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-fr\ui-strings.js 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File created C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\HOW TO BACK FILES.txt 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\hu-hu\HOW TO BACK FILES.txt 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\jfr\default.jfc 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_Hedge.dxt 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\files\dev\libs\HOW TO BACK FILES.txt 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square44x44Logo.scale-200.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\Spacer\10px.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\cy.pak.DATA 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-30_altform-unplated.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\OutlookMailWideTile.scale-400.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\css\main-selector.css 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteAppList.scale-200.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\HOW TO BACK FILES.txt 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\HOW TO BACK FILES.txt 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteAppList.scale-200.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\ScreenSketchSquare150x150Logo.scale-100_contrast-white.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\it-it\HOW TO BACK FILES.txt 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ms_get.svg 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\da-dk\HOW TO BACK FILES.txt 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-white\AppList.scale-125_contrast-white.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-32_contrast-white.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\Dismiss.scale-64.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-16_altform-lightunplated.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-ma\ui-strings.js 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\tr-tr\ui-strings.js 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_OEM_Perp-ul-oob.xrm-ms 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\mso0127.acl 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\open_original_form.gif 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp-ppd.xrm-ms 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fill-sign.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\SmallTile.scale-100_contrast-white.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\LyncVDI_Eula.txt 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\vlc.mo 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription4-ppd.xrm-ms 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeDebugPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2708 wrote to memory of 4288 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe 89 PID 2708 wrote to memory of 4288 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe 89 PID 2708 wrote to memory of 3600 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe 92 PID 2708 wrote to memory of 3600 2708 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe 92 PID 4288 wrote to memory of 4808 4288 cmd.exe 95 PID 4288 wrote to memory of 4808 4288 cmd.exe 95 PID 3600 wrote to memory of 4452 3600 cmd.exe 97 PID 3600 wrote to memory of 4452 3600 cmd.exe 97 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe"C:\Users\Admin\AppData\Local\Temp\1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2708 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:4808
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:4452
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a35ce304ee8e6ce81bbde62d923a121b
SHA10e3798d1f7cdccced66c5063c7bf9e44333d2ef3
SHA2562c32f4bbff4f17d23f473e15389212b987496f7a6b85b141a9663ec54f9e29ad
SHA512ea846aec5f585ade66563bd7e0431fb5de3008fba430b3533ded086d193a0d286b2d8fcf05ca65c6f0f7aaa3db7e2f9f11791d79359d7e9cee408fe77868b382