Analysis
-
max time kernel
119s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
20-03-2024 10:55
Static task
static1
Behavioral task
behavioral1
Sample
9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe
Resource
win10v2004-20240226-en
General
-
Target
9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe
-
Size
374KB
-
MD5
23e49d0db29fd798e7ab27292dcb3784
-
SHA1
1f400b6d8de46d76608c24dc6d898c7e8a449c96
-
SHA256
9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484
-
SHA512
811f5592a824c69d83ad508ee4e92c07adc48d236a5d1ee636611b3c41d0f5ed87929963963743a4dc3593700ec13263b1136f6c089378d3ff88996663cd6ebe
-
SSDEEP
6144:60dryUTkT5ZLewnleutuIsjrwtO/C3mT+OFGMTZazxBBKq:XyUc5ZLnc6uIsjrwtv2TPFGMVazoq
Malware Config
Extracted
F:\$RECYCLE.BIN\S-1-5-21-3452737119-3959686427-228443150-1000\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2592 bcdedit.exe 2604 bcdedit.exe -
Renames multiple (7290) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened (read-only) \??\R: 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened (read-only) \??\T: 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened (read-only) \??\V: 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened (read-only) \??\W: 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened (read-only) \??\Y: 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened (read-only) \??\S: 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened (read-only) \??\D: 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened (read-only) \??\E: 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened (read-only) \??\B: 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened (read-only) \??\L: 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened (read-only) \??\M: 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened (read-only) \??\P: 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened (read-only) \??\Q: 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened (read-only) \??\U: 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened (read-only) \??\A: 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened (read-only) \??\I: 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened (read-only) \??\N: 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened (read-only) \??\O: 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened (read-only) \??\X: 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened (read-only) \??\Z: 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened (read-only) \??\H: 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened (read-only) \??\J: 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened (read-only) \??\K: 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH00780U.BMP 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PSRCHPHN.DAT 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Clarity.xml 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Clarity.eftx 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14883_.GIF 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01361_.WMF 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-options_ja.jar 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-sendopts.jar 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs.xml 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00837_.WMF 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0222017.WMF 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File created C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\HOW TO BACK FILES.txt 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00437_.WMF 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0090087.WMF 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099162.JPG 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\oracle.gif 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_f6f6f6_1x400.png 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105298.WMF 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153307.WMF 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Heart_SelectionSubpicture.png 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\selection_subpicture.png 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files\Java\jre7\release 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\de-DE\ShvlRes.dll.mui 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01154_.WMF 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0183198.WMF 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00784_.WMF 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0332364.WMF 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+1 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_ja_4.4.0.v20140623020002.jar 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-openide-execution.xml_hidden 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\CST6 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099179.WMF 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_02.MID 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File created C:\Program Files\Microsoft Games\Purble Place\fr-FR\HOW TO BACK FILES.txt 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-image-mask.png 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_ko.properties 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239951.WMF 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\HOW TO BACK FILES.txt 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-cli.xml 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_zh_CN.jar 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14693_.GIF 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\HOW TO BACK FILES.txt 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.ja_5.5.0.165303.jar 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.di.extensions_0.12.0.v20140417-2033.jar 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_Earthy.gif 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02124_.WMF 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18180_.WMF 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\viewSelectionChanged.js 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL104.XML 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File created C:\Program Files\VideoLAN\VLC\locale\th\HOW TO BACK FILES.txt 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File created C:\Program Files\Windows Media Player\HOW TO BACK FILES.txt 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\classlist 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01166_.WMF 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00602_.WMF 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0296279.WMF 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\HOW TO BACK FILES.txt 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\HOW TO BACK FILES.txt 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Riga 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE06049_.WMF 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\HOW TO BACK FILES.txt 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeDebugPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe Token: SeTakeOwnershipPrivilege 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2848 wrote to memory of 2916 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe 28 PID 2848 wrote to memory of 2916 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe 28 PID 2848 wrote to memory of 2916 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe 28 PID 2848 wrote to memory of 2964 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe 29 PID 2848 wrote to memory of 2964 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe 29 PID 2848 wrote to memory of 2964 2848 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe 29 PID 2916 wrote to memory of 2592 2916 cmd.exe 32 PID 2916 wrote to memory of 2592 2916 cmd.exe 32 PID 2916 wrote to memory of 2592 2916 cmd.exe 32 PID 2964 wrote to memory of 2604 2964 cmd.exe 33 PID 2964 wrote to memory of 2604 2964 cmd.exe 33 PID 2964 wrote to memory of 2604 2964 cmd.exe 33 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" 9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe"C:\Users\Admin\AppData\Local\Temp\9871a7d5560f903ef52df5e90cc9a1240f32ff2e4bd734a17cea8add91b9d484.exe"1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2848 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2592
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2604
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5aa6429e68b22fd6d351be6d38e2f4277
SHA1503f2cb8a0319c22d5ddcab8e3893b8175d5ac15
SHA2560b7bcd7606483d8dcfb0aee90128310f5056a2d2667ea4616877e437cd98873d
SHA5122c8b513b6ecc736235c4f8ecf03f90058a5189959b850c9bab74395a11bfc13e8e8bf351928c9ffbc90f4593aac3d0b32ea1f461f833ab8eadcfd999f404f549