Analysis
-
max time kernel
145s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
20-03-2024 10:57
Static task
static1
Behavioral task
behavioral1
Sample
c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe
Resource
win10v2004-20240226-en
General
-
Target
c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe
-
Size
377KB
-
MD5
945b3f394de434f6d79d2236394f18a8
-
SHA1
08814031f71e4dfbcd756a7407986a58e39edc25
-
SHA256
c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b
-
SHA512
fb4d26509e80dc62052978e6a49528b0417533e2f05f76151682a6128f863a8e2236c42160633fa6d107b896b2cadf96b335f0164965f73fb29edacb389c6856
-
SSDEEP
6144:j0FJIYZZlyIsw6neZ1N4oyvTZLHgvxiak8+pkTdj6wYY:wd3lySzvN4oyvTZEJiZ8okxb9
Malware Config
Extracted
C:\Users\Admin\3D Objects\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 4060 bcdedit.exe 1904 bcdedit.exe -
Renames multiple (6510) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened (read-only) \??\L: c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened (read-only) \??\R: c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened (read-only) \??\S: c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened (read-only) \??\Z: c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened (read-only) \??\X: c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened (read-only) \??\D: c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened (read-only) \??\B: c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened (read-only) \??\G: c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened (read-only) \??\Q: c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened (read-only) \??\V: c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened (read-only) \??\A: c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened (read-only) \??\O: c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened (read-only) \??\P: c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened (read-only) \??\T: c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened (read-only) \??\N: c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened (read-only) \??\U: c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened (read-only) \??\W: c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened (read-only) \??\E: c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened (read-only) \??\H: c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened (read-only) \??\J: c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened (read-only) \??\K: c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened (read-only) \??\M: c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened (read-only) \??\Y: c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp2-ul-phn.xrm-ms c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\osmux.x-none.msi.16.x-none.boot.tree.dat c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionGroupLargeTile.scale-200.png c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\InsiderHubWideTile.scale-100_contrast-black.png c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\contrast-white\WideTile.scale-100.png c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\StoreAppList.targetsize-48.png c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\HOW TO BACK FILES.txt c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019VL_MAK_AE-ppd.xrm-ms c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\s_radio_selected_18.svg c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\nb-no\ui-strings.js c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BUSINESS.ONE c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\cs-cz\AppStore_icon.svg c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_folder-hover_32.svg c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File created C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\HOW TO BACK FILES.txt c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherVL_KMS_Client-ppd.xrm-ms c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusE5R_SubTrial-pl.xrm-ms c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL065.XML c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\PhotosAppList.scale-100.png c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\Spacer\4px.png c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\themes\dark\rhp_world_icon.png c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\circle_2x.png c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\HOW TO BACK FILES.txt c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sl-sl\HOW TO BACK FILES.txt c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\uk-ua\HOW TO BACK FILES.txt c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\css\HOW TO BACK FILES.txt c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.scale-80.png c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\SplashScreen.scale-400_contrast-white.png c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionGroupLargeTile.scale-400.png c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-48_contrast-black.png c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File created C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\HOW TO BACK FILES.txt c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File created C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_x64__8wekyb3d8bbwe\HOW TO BACK FILES.txt c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\Doughboy.scale-250.png c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ca-es\ui-strings.js c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-addtotable-dark.png c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\8.png c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-60_contrast-black.png c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Advanced-Dark.scale-150.png c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files (x86)\Windows Media Player\ja-JP\wmpnssci.dll.mui c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\HOW TO BACK FILES.txt c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HOW TO BACK FILES.txt c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\css\HOW TO BACK FILES.txt c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\sql90.xsl c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\lo-LA\View3d\3DViewerProductDescription-universal.xml c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\AppIcon.targetsize-60_contrast-white.png c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ui-strings.js c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-white\HOW TO BACK FILES.txt c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\uk-ua\HOW TO BACK FILES.txt c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProVL_KMS_Client-ppd.xrm-ms c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_14.53.77.0_neutral_split.scale-125_kzf8qxf38zg5c\Assets\Images\SkypeMedTile.scale-125_contrast-white.png c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-black\MedTile.scale-125_contrast-black.png c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubAppList.scale-125.png c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\SplashScreen.scale-400_contrast-black.png c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\WideTile.scale-100_contrast-black.png c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-125_8wekyb3d8bbwe\HOW TO BACK FILES.txt c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\SwipeTeachingCalloutArchiveImage.layoutdir-RTL.gif c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\pt-br\ui-strings.js c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\uk-ua\HOW TO BACK FILES.txt c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-200_8wekyb3d8bbwe\resources.pri c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageAppList.targetsize-60_contrast-white.png c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxAccountsStoreLogo.scale-100.png c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\en-ae\ui-strings.js c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\HOW TO BACK FILES.txt c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\es-es\HOW TO BACK FILES.txt c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeDebugPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe Token: SeTakeOwnershipPrivilege 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2844 wrote to memory of 1148 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe 92 PID 2844 wrote to memory of 1148 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe 92 PID 2844 wrote to memory of 536 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe 94 PID 2844 wrote to memory of 536 2844 c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe 94 PID 1148 wrote to memory of 4060 1148 cmd.exe 96 PID 1148 wrote to memory of 4060 1148 cmd.exe 96 PID 536 wrote to memory of 1904 536 cmd.exe 97 PID 536 wrote to memory of 1904 536 cmd.exe 97 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe"C:\Users\Admin\AppData\Local\Temp\c986532152417919b91d20a368792112341c7c6ecc655c02c9abf31252b0a15b.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2844 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:4060
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1904
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\S-1-5-21-566096764-1992588923-1249862864-1000-MergedResources-0.pri
Filesize64KB
MD5c80123a08786d02430fff033ed7edcee
SHA1a67b816d403d59919d89ab5382d613c2fa2a8c60
SHA256b7503e328140bc010f6eaba8e8034dec97e6efd17078b2fdf84cf62d115de5c5
SHA512f6126cbeedf4cfcdb997afb720c574f331e83b36ae3ac295113a8ae6befe85bf78a040ef4d900529b81a2291d5c069a777d50bd885046e102bbed5f58240d856
-
Filesize
1KB
MD5393dd9095d1fd4b6b4faf4c6926b079a
SHA1b09d1db4f61442a0a6c5e96550072e00b24d1fde
SHA2569cd71cd78f2a7ab38eb99b9c78034779a1c0db0bcf9fe27d17778429b9c371bf
SHA512dcea0c2b25db0d3a09a503c742234efe288cc2d8533a4302ae843fd36a4f879c211d55dfb1d42e5ec4095e5bd237a708006a3d874e9485186cb9d5c4722aed80