Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
09-03-2024 06:07
Static task
static1
Behavioral task
behavioral1
Sample
b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe
Resource
win10v2004-20240226-en
General
-
Target
b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe
-
Size
371KB
-
MD5
20b9261fe6cdfc31916fcb75b065f225
-
SHA1
a323c491195c8a2caabd9aeed18152008b485e39
-
SHA256
b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec
-
SHA512
a83b558a9820e03cfab908899e8ae5c150cb2509c23f11ddcb8e85b58dbd82d39d3f0047b17fe930caec0320ceae0211c4d3bf4fd7f4868e14d9c33f852f4ed8
-
SSDEEP
6144:Y0LeYyBiqCw5wLzsEtA6We/p14a0q/fJ5/fzCH:WYyB7Cw+MEtA6db4pq/BNC
Malware Config
Extracted
\Device\HarddiskVolume1\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3712 bcdedit.exe 2336 bcdedit.exe -
Renames multiple (6532) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened (read-only) \??\S: b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened (read-only) \??\U: b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened (read-only) \??\V: b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened (read-only) \??\D: b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened (read-only) \??\E: b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened (read-only) \??\H: b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened (read-only) \??\J: b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened (read-only) \??\W: b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened (read-only) \??\Y: b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened (read-only) \??\Z: b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened (read-only) \??\A: b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened (read-only) \??\I: b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened (read-only) \??\N: b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened (read-only) \??\T: b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened (read-only) \??\B: b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened (read-only) \??\M: b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened (read-only) \??\Q: b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened (read-only) \??\X: b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened (read-only) \??\R: b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened (read-only) \??\G: b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened (read-only) \??\K: b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened (read-only) \??\O: b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened (read-only) \??\P: b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 17 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fi-fi\HOW TO BACK FILES.txt b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OMML2MML.XSL b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\2876_24x24x32.png b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Yahoo-Light.scale-300.png b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\vscroll-thumb.png b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\HOW TO BACK FILES.txt b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\images\cursors\invalid32x32.gif b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\SplashScreen.scale-125_contrast-black.png b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\SmallTile.scale-150_contrast-white.png b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\RTL\contrast-black\LargeTile.scale-200.png b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\en-gb\HOW TO BACK FILES.txt b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f4\HOW TO BACK FILES.txt b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarAppList.targetsize-64.png b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\es-es\ui-strings.js b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-pl.xrm-ms b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-256_altform-unplated.png b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\contrast-black\WideTile.scale-100.png b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Xbox.TCUI_1.23.28002.0_x64__8wekyb3d8bbwe\AppxManifest.xml b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\eu-es\ui-strings.js b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File created C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\HOW TO BACK FILES.txt b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\zh-cn\HOW TO BACK FILES.txt b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_Trial-pl.xrm-ms b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNotebookWideTile.scale-100.png b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\vlc.mo b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-black\WideTile.scale-200.png b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_download_pdf_18.svg b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\InsiderHubWideTile.scale-100.png b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\pt-PT.pak b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\contrast-white\HOW TO BACK FILES.txt b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp4-ul-phn.xrm-ms b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CANYON\CANYON.INF b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\SmallTile.scale-100_contrast-black.png b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.25\zh-Hant\HOW TO BACK FILES.txt b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\HOW TO BACK FILES.txt b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Help\HxRuntime.HxS b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\ja\HOW TO BACK FILES.txt b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptyCalendarSearch-Dark.scale-200.png b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Voices\beeps\uncommon.lua b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\themes\dark\rhp_world_icon_hover_2x.png b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-20_contrast-black.png b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\GamesXboxHubSplashScreen.scale-100.png b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ru-ru\AppStore_icon.svg b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\HOW TO BACK FILES.txt b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL105.XML b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\Weather_LogoSmall.scale-100.png b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\images\FilePdf32x32.png b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_Concrete.jpg b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\linesstylish.dotx b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Logos\StoreLogo\PaintApplist.scale-200.png b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\ScreenSketchSquare310x310Logo.scale-100_contrast-white.png b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\plugin.jar b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-white_scale-140.png b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Yahoo-Dark.scale-100.png b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\contrast-white\MedTile.scale-125.png b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_Bark.jpg b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\Icons\icon_rotate.png b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File created C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\HOW TO BACK FILES.txt b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\css\HOW TO BACK FILES.txt b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\javafx\libffi.md b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\vlc.mo b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxBlockMap.xml b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeDebugPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe Token: SeTakeOwnershipPrivilege 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 228 wrote to memory of 1140 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe 91 PID 228 wrote to memory of 1140 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe 91 PID 228 wrote to memory of 3108 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe 93 PID 228 wrote to memory of 3108 228 b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe 93 PID 1140 wrote to memory of 2336 1140 cmd.exe 97 PID 1140 wrote to memory of 2336 1140 cmd.exe 97 PID 3108 wrote to memory of 3712 3108 cmd.exe 98 PID 3108 wrote to memory of 3712 3108 cmd.exe 98 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe"C:\Users\Admin\AppData\Local\Temp\b90687658fb7f9454da31634cc64b844e4121d2a359b206d00999c88a543d7ec.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:228 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2336
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:3108 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:3712
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53b3cea85fb07751e1383357ce4ee2a85
SHA1c2a18a408edcdbccacecf36737158e9f663b7aa1
SHA2567a9e34a886f02d117b73b827e1bc977ab0f592171f29c9b3e440495db50ff98b
SHA5126351ed0c2ef39a1070a8aa4bc8e0d08c02c107466b387469e41cfd236ba9204847b1d110ffabf41c2d14eb8357724e5063a513a512e6bef436c05dde542c1354