Analysis
-
max time kernel
84s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
20-03-2024 10:57
Static task
static1
Behavioral task
behavioral1
Sample
d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe
Resource
win10v2004-20240226-en
General
-
Target
d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe
-
Size
370KB
-
MD5
6acff0b7a786cac539c99d0fca400be0
-
SHA1
07bc91ed1ec478e46f5c1c013e09ed83c9a11bd2
-
SHA256
d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9
-
SHA512
9f5ec4cdba825d247f572ddd3628188fb79fce826457bb4979a8bc47e552578e33effc1428e6c4cea7507b9127534093d51ec88c9afb3de88a2c1d536f26be7d
-
SSDEEP
6144:c0gf2LaZd9sw69XKKDH308uOGKP/bxP2IrEL3dzBg:s0aZd9xXKDHhJGulPCo
Malware Config
Extracted
C:\$Recycle.Bin\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3052 bcdedit.exe 3048 bcdedit.exe -
Renames multiple (2266) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened (read-only) \??\B: d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened (read-only) \??\H: d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened (read-only) \??\J: d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened (read-only) \??\K: d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened (read-only) \??\W: d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened (read-only) \??\Y: d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened (read-only) \??\V: d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened (read-only) \??\X: d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened (read-only) \??\D: d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened (read-only) \??\G: d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened (read-only) \??\I: d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened (read-only) \??\O: d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened (read-only) \??\P: d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened (read-only) \??\Q: d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened (read-only) \??\A: d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened (read-only) \??\T: d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened (read-only) \??\U: d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened (read-only) \??\E: d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened (read-only) \??\L: d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened (read-only) \??\M: d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened (read-only) \??\N: d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened (read-only) \??\R: d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened (read-only) \??\S: d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.oracle.jmc.executable.win32.win32.x86_64_5.5.0 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861240389.profile.gz d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\3082\HOW TO BACK FILES.txt d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore.change_2.10.0.v20140901-1043.jar d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\.lastModified d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jni.h d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PROOF\3082\HOW TO BACK FILES.txt d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\fr\HOW TO BACK FILES.txt d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\HOW TO BACK FILES.txt d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\meta_engine\HOW TO BACK FILES.txt d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.ja_5.5.0.165303.jar d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-compat_ja.jar d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File created C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\HOW TO BACK FILES.txt d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\PST8 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.properties d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\HOW TO BACK FILES.txt d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\HOW TO BACK FILES.txt d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_ja_4.4.0.v20140623020002.jar d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\HOW TO BACK FILES.txt d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\es\HOW TO BACK FILES.txt d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.servlet_3.0.0.v201112011016.jar d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-modules.xml d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\fr-FR\HOW TO BACK FILES.txt d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eu\HOW TO BACK FILES.txt d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\charsets.jar d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Novosibirsk d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\HOW TO BACK FILES.txt d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\HOW TO BACK FILES.txt d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\HOW TO BACK FILES.txt d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\HOW TO BACK FILES.txt d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\resources.jar d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Noumea d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\HOW TO BACK FILES.txt d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\7-Zip\License.txt d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_LOOP_BG.wmv d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\localedata.jar d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\epl-v10.html d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_zh_4.4.0.v20140623020002.jar d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\HOW TO BACK FILES.txt d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\HOW TO BACK FILES.txt d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\calendars.properties d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\en-US\HOW TO BACK FILES.txt d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\HOW TO BACK FILES.txt d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Dawson d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\Center d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\HOW TO BACK FILES.txt d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EET d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.zh_CN_5.5.0.165303.jar d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.descriptorProvider.exsd d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-core-output2.xml_hidden d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\HOW TO BACK FILES.txt d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\HOW TO BACK FILES.txt d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\HOW TO BACK FILES.txt d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\HOW TO BACK FILES.txt d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-highlight.png d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground.wmv d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_zh_CN.jar d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\HOW TO BACK FILES.txt d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.console_1.1.0.v20140131-1639.jar d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\HOW TO BACK FILES.txt d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.server_8.1.14.v20131031.jar d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AppConfigInternal.zip d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeDebugPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe Token: SeTakeOwnershipPrivilege 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2756 wrote to memory of 2968 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe 28 PID 2756 wrote to memory of 2968 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe 28 PID 2756 wrote to memory of 2968 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe 28 PID 2756 wrote to memory of 2632 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe 29 PID 2756 wrote to memory of 2632 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe 29 PID 2756 wrote to memory of 2632 2756 d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe 29 PID 2968 wrote to memory of 3052 2968 cmd.exe 32 PID 2968 wrote to memory of 3052 2968 cmd.exe 32 PID 2968 wrote to memory of 3052 2968 cmd.exe 32 PID 2632 wrote to memory of 3048 2632 cmd.exe 33 PID 2632 wrote to memory of 3048 2632 cmd.exe 33 PID 2632 wrote to memory of 3048 2632 cmd.exe 33 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe"C:\Users\Admin\AppData\Local\Temp\d7e21536f76c68cfefeec785271576f869ade04b12c0ff969665e30d784873c9.exe"1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2756 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:3052
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:3048
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54595c092016b7a6d5bf8390e0728dd6d
SHA1f06da8ed9713c6157979fbb760371c409af565fc
SHA256d98a88d4e99df5742546985fabb49129b07890064b8718afc336f73b756f60b9
SHA51291d2c8f430225c3b0b66f056eb908d4ed509e78e92d7457615ad8fd33da23eae3ecbb7c11a7946af466e16830a2f4fee338ef3303e519dd6561f84bc35875b1a