Analysis
-
max time kernel
121s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
20-03-2024 10:56
Static task
static1
Behavioral task
behavioral1
Sample
90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe
Resource
win10v2004-20240226-en
General
-
Target
90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe
-
Size
370KB
-
MD5
68c18c6e22a5803ddd0844d8e55cf6c1
-
SHA1
ab98918ccfab525a92756dc5289e0af13e3a1d5d
-
SHA256
90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35
-
SHA512
8581ad22c0104777290837f977439f3d466926c62f741982abcec860ed5379ffaea99c15fcbc133495662f8a028fc7b487ab52338125a00bfd267a60867e24f8
-
SSDEEP
6144:l0gfMLaZd9sw69XKKDH308uOGKP/bxXuIrEL3/zBg:NiaZd9xXKDHhJGulX6S
Malware Config
Extracted
\Device\HarddiskVolume1\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2172 bcdedit.exe 2984 bcdedit.exe -
Renames multiple (7207) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened (read-only) \??\I: 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened (read-only) \??\J: 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened (read-only) \??\K: 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened (read-only) \??\T: 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened (read-only) \??\Z: 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened (read-only) \??\G: 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened (read-only) \??\R: 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened (read-only) \??\X: 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened (read-only) \??\D: 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened (read-only) \??\H: 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened (read-only) \??\L: 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened (read-only) \??\N: 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened (read-only) \??\P: 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened (read-only) \??\U: 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened (read-only) \??\Y: 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened (read-only) \??\E: 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened (read-only) \??\A: 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened (read-only) \??\M: 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened (read-only) \??\O: 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened (read-only) \??\Q: 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened (read-only) \??\S: 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened (read-only) \??\V: 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened (read-only) \??\W: 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\VideoLAN\VLC\locale\ne\HOW TO BACK FILES.txt 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\mosaic_window.html 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200377.WMF 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGPQUOT.XML 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightItalic.ttf 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\SIDEBARBB.DPV 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_CopyDrop32x32.gif 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\HOW TO BACK FILES.txt 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File created C:\Program Files\Microsoft Games\Purble Place\ja-JP\HOW TO BACK FILES.txt 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File created C:\Program Files\VideoLAN\VLC\plugins\HOW TO BACK FILES.txt 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\HOW TO BACK FILES.txt 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Sao_Paulo 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64_3.103.1.v20140903-1947.jar 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-loaders.xml 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\it-IT\shvlzm.exe.mui 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser_5.5.0.165303.jar 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\REMINDER.WAV 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\XOCR3.PSP 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File created C:\Program Files\Microsoft Games\Purble Place\de-DE\HOW TO BACK FILES.txt 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\HOW TO BACK FILES.txt 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-10 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4.ssl_1.0.0.v20140827-1444.jar 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue.css 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN081.XML 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBBTN.DPV 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\tab_on.gif 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-next-static.png 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-text_ja.jar 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\London 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files\Windows Media Player\fr-FR\wmpnetwk.exe.mui 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0183172.WMF 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0090386.WMF 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18234_.WMF 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bahia_Banderas 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN00853_.WMF 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00443_.WMF 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0103402.WMF 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0188511.WMF 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PPINTL.REST.IDX_DLL 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File created C:\Program Files\Microsoft Office\Office14\HOW TO BACK FILES.txt 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\MANIFEST.MF 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_ja_4.4.0.v20140623020002.jar 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_zh_CN.jar 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\view.html 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color120.jpg 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files\Java\jre7\lib\amd64\jvm.cfg 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099204.WMF 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\RSWOP.ICM 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\HOW TO BACK FILES.txt 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Library\Analysis\HOW TO BACK FILES.txt 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_VideoInset.png 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\SettingsInternal.zip 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\en-US\HOW TO BACK FILES.txt 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files\RestoreSearch.rmi 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00555_.WMF 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationRight_SelectionSubpicture.png 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105328.WMF 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239935.WMF 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\HEADING.JPG 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\HOW TO BACK FILES.txt 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\HOW TO BACK FILES.txt 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToScenesBackground_PAL.wmv 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationLeft_ButtonGraphic.png 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeDebugPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe Token: SeTakeOwnershipPrivilege 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2956 wrote to memory of 3032 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe 28 PID 2956 wrote to memory of 3032 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe 28 PID 2956 wrote to memory of 3032 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe 28 PID 2956 wrote to memory of 2964 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe 30 PID 2956 wrote to memory of 2964 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe 30 PID 2956 wrote to memory of 2964 2956 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe 30 PID 3032 wrote to memory of 2172 3032 cmd.exe 32 PID 3032 wrote to memory of 2172 3032 cmd.exe 32 PID 3032 wrote to memory of 2172 3032 cmd.exe 32 PID 2964 wrote to memory of 2984 2964 cmd.exe 33 PID 2964 wrote to memory of 2984 2964 cmd.exe 33 PID 2964 wrote to memory of 2984 2964 cmd.exe 33 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" 90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe"C:\Users\Admin\AppData\Local\Temp\90570f4d0c891fa402ebd9e717f2e336cdadaffc408b345e4d347a2f84265f35.exe"1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2956 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2172
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2984
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a68d27503081cace1b13c0b88ea2e979
SHA118958a57265f4b637ff1335df9acf22ec29df85c
SHA256c3fed323e2cce7edb019b2853a4462d5e4a871f1c22e4206dc1b110a176fe324
SHA512cb70a8b1d3f5cbbf9f5812ef65e0ec9a2edde4c463983e2b4d513a17fe3c9aa9dc3e1f915e803a94130f7a63394eb48fa82cfe1b0637c1987e9a209d3dcca978