Analysis
-
max time kernel
145s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
09-03-2024 14:09
Static task
static1
Behavioral task
behavioral1
Sample
374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe
Resource
win10v2004-20240226-en
General
-
Target
374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe
-
Size
372KB
-
MD5
05f62ecabc68ee01d8274a3c97f5b101
-
SHA1
8128819b7fa55a7a331e933fce52051c66d5e72d
-
SHA256
374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a
-
SHA512
e53afc5c9f4cba52c521dbc6f24144bce4f182bdc40a39f94b0005d335cd5384472c48fb04b1e1f6e9dc0a94e58739d6ccda4eff9114f5020054a95c7b903df8
-
SSDEEP
6144:MfkWFheyVxcO8fo66ZYB9LEpvkWohWS4rNaLGU:BAVgfl6iYpcWot5
Malware Config
Extracted
F:\$RECYCLE.BIN\S-1-5-21-3452737119-3959686427-228443150-1000\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2928 bcdedit.exe 2572 bcdedit.exe -
Renames multiple (2748) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened (read-only) \??\S: 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened (read-only) \??\T: 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened (read-only) \??\U: 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened (read-only) \??\L: 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened (read-only) \??\N: 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened (read-only) \??\P: 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened (read-only) \??\R: 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened (read-only) \??\A: 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened (read-only) \??\B: 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened (read-only) \??\H: 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened (read-only) \??\I: 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened (read-only) \??\W: 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened (read-only) \??\Y: 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened (read-only) \??\Z: 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened (read-only) \??\V: 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened (read-only) \??\G: 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened (read-only) \??\M: 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened (read-only) \??\O: 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened (read-only) \??\Q: 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened (read-only) \??\E: 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened (read-only) \??\J: 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened (read-only) \??\K: 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened (read-only) \??\X: 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper_1.0.400.v20130327-1442.jar 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\header.gif 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground.wmv 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBCAL.DPV 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File created C:\Program Files\Microsoft Games\FreeCell\fr-FR\HOW TO BACK FILES.txt 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_zh_CN.jar 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00524_.WMF 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\HOW TO BACK FILES.txt 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ast\HOW TO BACK FILES.txt 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsHomePageStyle.css 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File created C:\Program Files\Java\jre7\bin\HOW TO BACK FILES.txt 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\HOW TO BACK FILES.txt 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime\HOW TO BACK FILES.txt 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0151073.WMF 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\STUBBY2.WMF 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\SUBMIT.JS 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_FormsHomePage.gif 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PULLQUOTEBB.DPV 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\es\HOW TO BACK FILES.txt 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File created C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\HOW TO BACK FILES.txt 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Module.zip 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185818.WMF 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02453_.WMF 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\HOW TO BACK FILES.txt 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME-JAVAFX.txt 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143744.GIF 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\1033\CAGCAT10.MML 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MML2OMML.XSL 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Belgrade 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185834.WMF 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\ADD.GIF 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\SalesReport.xltx 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\HOW TO BACK FILES.txt 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN01039_.WMF 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18210_.WMF 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\FORM98.POC 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\HOW TO BACK FILES.txt 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File created C:\Program Files\Windows Journal\it-IT\HOW TO BACK FILES.txt 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\HOW TO BACK FILES.txt 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files\DVD Maker\it-IT\OmdProject.dll.mui 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt_0.12.1.v20140903-1023.jar 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00170_.GIF 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0240291.WMF 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01044_.WMF 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\HOW TO BACK FILES.txt 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File created C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\HOW TO BACK FILES.txt 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\HOW TO BACK FILES.txt 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\HOW TO BACK FILES.txt 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-windows.xml 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\it-IT\Hearts.exe.mui 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02055_.WMF 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00126_.WMF 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115863.GIF 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME24.CSS 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\COPYRIGHT 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_zh_CN.jar 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yerevan 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.PH.XML 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\HOW TO BACK FILES.txt 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Phoenix 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01246_.GIF 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGATNGET.XML 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeDebugPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Token: SeTakeOwnershipPrivilege 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2972 wrote to memory of 2872 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe 29 PID 2972 wrote to memory of 2872 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe 29 PID 2972 wrote to memory of 2872 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe 29 PID 2972 wrote to memory of 3068 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe 31 PID 2972 wrote to memory of 3068 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe 31 PID 2972 wrote to memory of 3068 2972 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe 31 PID 2872 wrote to memory of 2928 2872 cmd.exe 33 PID 2872 wrote to memory of 2928 2872 cmd.exe 33 PID 2872 wrote to memory of 2928 2872 cmd.exe 33 PID 3068 wrote to memory of 2572 3068 cmd.exe 34 PID 3068 wrote to memory of 2572 3068 cmd.exe 34 PID 3068 wrote to memory of 2572 3068 cmd.exe 34 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "1" 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" 374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe"C:\Users\Admin\AppData\Local\Temp\374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe"1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2972 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2928
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2572
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5e6da3ffaa14e67c57d0910719b549803
SHA1565547b30c220cd35183609e13728e6d5197c77b
SHA25617c5690439c902eeef955208f23608d35b6f6ec7dfb164dd5c62053f75595a84
SHA5124860bb912c6cce723632a89e592fef4cb4df30fc9bbff39f0de8a5ee5b1d6befc49cb5f4e98f027bd623adff60454068c678cbec55811706b43d10ce6a9b8a3a
-
Filesize
3KB
MD587649671fa52cac2a9c00224807fd6ca
SHA1c5827799de0c049000faf632b3864ea02f48f912
SHA2560ba12103acc8dd2aae4fdd430067f8dbaaa64cc8e30cd3d55a1a8cc1c08567b4
SHA51203ad9aa685a45714b4239101491e2715991e7befebe35edd4443bcb7327cefa1eac24f859e83ccc0ff9aef1c61207ee9dba51911bc68388b0fe119d9d16c76fd
-
Filesize
3KB
MD5406f2d8e043964eb0530359d9cdbe465
SHA17f85deada9d2b11040ba9390960a6a5f79a4bddf
SHA2565d1a80703e84d22ba1656274fb609dadc83bd0bd89205a452088a00a330e2ed6
SHA512288c39314a84f8eee6166fcd3801a9b51a87ba5e0d27076ccdd21725e97c14aaea199babd55332d6945326a77d8801c6c509dd4cca2d631184acb9ddc15e5ad4
-
Filesize
3KB
MD56301befad9d0a93f0473f3cc9c97c684
SHA12c9bf8fba525ff7039d2c70d2efff96395eeb271
SHA2560c25eb694ed7216d23b033c1fb503d8afbe50e1e9fa53d6e8bccb5e1305425db
SHA512e4c9d53d0ea83762652854095377e19a178e65a36595538209d1ecc074ef386fa192cc5797828f452d004a38ff5dadc5281f30019fabc0fe7cd58111fa4b0c08
-
Filesize
1KB
MD5fd20e9c636a0c0f36193dfcb3693f344
SHA174a682efce49ae2de18ac9b399bb0e4af37f7668
SHA2565eeee2c4020e151018e234f041f588f30f549f96789fcbe56d38ea2b505bf5d1
SHA5126faaa440b70ab68784768c5c2de6f919a5c41a71d31c4c626aa78809197c79333e5cc314f1cfa681ccbe6a7b3e4bb155d8e5a113c3392d1c0740c3c32fa8592d