Analysis
-
max time kernel
118s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
09-03-2024 06:12
Static task
static1
Behavioral task
behavioral1
Sample
51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe
Resource
win10v2004-20240226-en
General
-
Target
51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe
-
Size
370KB
-
MD5
9c9571cee52af57541df7d700f7f4fdc
-
SHA1
5578a2b6d813773a54db2591477d3d89ff0092a8
-
SHA256
51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9
-
SHA512
d2e1ee0d0ec4d1850116e3a686b7570452e650721b5d15bbfa0471645e74ada1e639670b5c754e6696052872fc5c94ee9104e2c62e5e20521decce56671d4ff3
-
SSDEEP
6144:n0gf2LaZd9sw69XKKDH308uOGKP/bxPyIrEL3/zBg:L0aZd9xXKDHhJGulP2S
Malware Config
Extracted
C:\$Recycle.Bin\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2852 bcdedit.exe 2896 bcdedit.exe -
Renames multiple (7148) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\L: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\N: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\P: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\Q: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\R: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\W: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\X: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\A: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\J: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\K: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\M: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\U: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\V: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\E: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\G: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\H: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\I: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\O: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\T: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\Y: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\D: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\S: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\Z: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\HOW TO BACK FILES.txt 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\JNGLE_01.MID 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsPrintTemplate.html 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN010.XML 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGMARQ.DPV 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue.css 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART3.BDR 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsHomePageScript.js 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Indianapolis 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00957_.WMF 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0188667.WMF 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File created C:\Program Files\Microsoft Games\Multiplayer\Spades\en-US\HOW TO BACK FILES.txt 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File created C:\Program Files (x86)\Windows Media Player\Network Sharing\HOW TO BACK FILES.txt 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\HOW TO BACK FILES.txt 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Cocos 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WINWORD.DEV_F_COL.HXK 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_Casual.gif 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Settings.zip 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\HOW TO BACK FILES.txt 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\HOW TO BACK FILES.txt 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_CN.properties 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt_1.1.1.v20140903-0821.jar 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_ja.jar 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00086_.WMF 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0196400.WMF 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File created C:\Program Files\Mozilla Firefox\browser\HOW TO BACK FILES.txt 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ia\HOW TO BACK FILES.txt 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\about.html 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15021_.GIF 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_left.gif 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Pushpin.xml 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Windows Media Player\es-ES\wmpnssci.dll.mui 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File created C:\Program Files\VideoLAN\VLC\locale\ta\HOW TO BACK FILES.txt 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\HOW TO BACK FILES.txt 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\QRCode.pmp 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02071U.BMP 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\HOW TO BACK FILES.txt 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\SubsetList\HOW TO BACK FILES.txt 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Riga 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\TaskbarIconImagesMask256Colors.bmp 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01734_.GIF 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\HOW TO BACK FILES.txt 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Colombo 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00299_.WMF 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvmstat.xml 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\WebToolImages16x16.jpg 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derby.war 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_VelvetRose.gif 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\modules\host.luac 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00261_.WMF 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00369_.WMF 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382948.JPG 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\HOW TO BACK FILES.txt 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\HOW TO BACK FILES.txt 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Trans_Notes_PAL.wmv 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-outline.xml 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00257_.WMF 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNote\SendtoOneNoteFilter.gpd 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-loaders.xml 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_AutoMask.bmp 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsFormTemplate.html 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeDebugPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2344 wrote to memory of 1740 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe 28 PID 2344 wrote to memory of 1740 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe 28 PID 2344 wrote to memory of 1740 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe 28 PID 2344 wrote to memory of 2148 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe 30 PID 2344 wrote to memory of 2148 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe 30 PID 2344 wrote to memory of 2148 2344 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe 30 PID 1740 wrote to memory of 2852 1740 cmd.exe 32 PID 1740 wrote to memory of 2852 1740 cmd.exe 32 PID 1740 wrote to memory of 2852 1740 cmd.exe 32 PID 2148 wrote to memory of 2896 2148 cmd.exe 33 PID 2148 wrote to memory of 2896 2148 cmd.exe 33 PID 2148 wrote to memory of 2896 2148 cmd.exe 33 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe"C:\Users\Admin\AppData\Local\Temp\51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe"1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2344 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2852
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2896
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ca49b6894a1011efc4b49cb54eddc638
SHA1e22578ec573b84292823f9d343b71d3ac12fc015
SHA2564b3b954d402225247afa11dfcdecfaac8f4e8d17f19841de075859cdf3fa01c1
SHA512ff552b2ee8bae9b11db9d015a00d5863dca863f7e6acd7daad488b3024cc8b21d86302ee5e9c3886e15478be54ef6abffab69277e26051c5058391f8ddb8bf5a