Analysis
-
max time kernel
133s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
09-03-2024 07:00
Static task
static1
Behavioral task
behavioral1
Sample
555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe
Resource
win10v2004-20240226-en
General
-
Target
555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe
-
Size
343KB
-
MD5
2518b64669bc0515e6716b6247044871
-
SHA1
a2cbf781e7beebfe405109a10a55ed231d77c431
-
SHA256
555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7
-
SHA512
8252c133d3f7ac42b8b368e86310c882174d540b6dda1da5b793a46a7f5f942af9a33f0ba1e4d1931e643668e9d63cc728a4ab591301ec211701f9f16a78d4b5
-
SSDEEP
6144:fn07StolR/dwUqXdWrwiBfubs57BtNVw:fZtolR/SrdWfluI9BT
Malware Config
Extracted
C:\Users\Admin\Contacts\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3636 bcdedit.exe 3568 bcdedit.exe -
Renames multiple (6501) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\B: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\G: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\M: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\Q: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\R: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\D: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\I: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\O: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\P: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\V: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\X: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\Y: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\A: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\Z: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\W: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\J: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\K: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\L: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\N: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\S: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\T: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\U: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\H: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\da.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\ConnectionManager.xml 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\Spacer\2px.png 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files\ModifiableWindowsApps\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\pl-PL\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\zh-cn\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\pl-pl\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\kk-KZ\View3d\3DViewerProductDescription-universal.xml 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\OutlookMailMediumTile.scale-150.png 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\server_issue.gif 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\font\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\eu-es\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ro-ro\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\snooze.contrast-black.png 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Transit\contrast-white\SmallTile.scale-100.png 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription2-ppd.xrm-ms 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\Windows Media Player\es-ES\WMPMediaSharing.dll.mui 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Custom_Sticker_Checkerboard.png 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl\Assets\OfflinePages\Scripts\Me\MeControl\offline\en-US\webviewCore.min.js 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sk-sk\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageAppList.scale-400_contrast-white.png 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\Toast.svg 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\hr-hr\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-ul-oob.xrm-ms 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_Trial-ul-oob.xrm-ms 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\resources.a3fa76ae.pri 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\OrientationSensorCalibrationFigure.png 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\Images\Ratings\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\css\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\nb-no\ui-strings.js 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\ExchangeWideTile.scale-200.png 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\UnifiedShare.aapp 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe.manifest 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\nl-nl\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\StoreLogo.scale-400_contrast-white.png 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\StartScreen\Tips_Image.png 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\santuario.md 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-36_contrast-black.png 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\SpreadsheetCompare_col.hxt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.NET.Native.Framework.2.2_2.2.27405.0_x64__8wekyb3d8bbwe\AppxSignature.p7x 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Redact_R_RHP.aapp 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\progress_spinner_dark.gif 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\da-dk\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ApothecaryNewsletter.dotx 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-black_scale-100.png 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\DatabaseCompare_col.hxt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\vlc.mo 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Logos\Square44x44\PaintAppList.scale-125.png 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\AppxManifest.xml 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_OEM_Perp-pl.xrm-ms 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Retail-ul-phn.xrm-ms 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\offsymxl.ttf 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionMedTile.scale-200.png 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarAppList.targetsize-48.png 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-tw\ui-strings.js 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files\Microsoft Office\root\Office16\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\SlowMotionEditor\UserControls\SuperSlowMotionCheckbox.xbf 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeDebugPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 220 wrote to memory of 2212 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe 92 PID 220 wrote to memory of 2212 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe 92 PID 220 wrote to memory of 2892 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe 94 PID 220 wrote to memory of 2892 220 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe 94 PID 2212 wrote to memory of 3636 2212 cmd.exe 99 PID 2212 wrote to memory of 3636 2212 cmd.exe 99 PID 2892 wrote to memory of 3568 2892 cmd.exe 98 PID 2892 wrote to memory of 3568 2892 cmd.exe 98 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe"C:\Users\Admin\AppData\Local\Temp\555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:220 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:3636
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:3568
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54bf8c12853a87f2257dcda00922f3e94
SHA19d2b0580b106f2d64e2678a004aeaa72c696a7bb
SHA256835d58568d9859def0a9c68e6d0f08ea719c223ec649e695bfc31f56891dfaf1
SHA512ed86765dcae5cc39c2eb821de55b2f0ea0bd0ce166122eda256768a9d8066a03174a1d62a51096ce1348feb1e5e1bb1fd93bb5226adc799ae4ada605c613a5d7