Analysis
-
max time kernel
159s -
max time network
173s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
20-03-2024 10:58
Static task
static1
Behavioral task
behavioral1
Sample
daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe
Resource
win10v2004-20240226-en
General
-
Target
daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe
-
Size
409KB
-
MD5
76192169b76b556098161d151f051fc4
-
SHA1
1c394ed5b70e032d05ce3c2214d8da4d5ecebe45
-
SHA256
daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd
-
SHA512
5c28d601e7a8c385cd12a5547487cde938a3b662744e619d2d6dfb8e1a9d83cb471929e39f17e0a85f681aa1d93cbdff7699b942aa89e8b9cfeaeec51faaa1ab
-
SSDEEP
6144:c0LeYyBiqCw5wLzsEtA6We/p14a0q/fJ5RfzCH:KYyB7Cw+MEtA6db4pq/B/C
Malware Config
Extracted
C:\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2696 bcdedit.exe 4464 bcdedit.exe -
Renames multiple (2472) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\Control Panel\International\Geo\Nation daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened (read-only) \??\U: daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened (read-only) \??\Z: daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened (read-only) \??\E: daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened (read-only) \??\A: daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened (read-only) \??\R: daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened (read-only) \??\W: daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened (read-only) \??\L: daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened (read-only) \??\O: daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened (read-only) \??\M: daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened (read-only) \??\P: daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened (read-only) \??\Y: daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened (read-only) \??\D: daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened (read-only) \??\I: daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened (read-only) \??\J: daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened (read-only) \??\K: daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened (read-only) \??\N: daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened (read-only) \??\Q: daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened (read-only) \??\S: daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened (read-only) \??\T: daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened (read-only) \??\B: daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened (read-only) \??\G: daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened (read-only) \??\V: daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened (read-only) \??\X: daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 11 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\tt.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientOSub2019_eula.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OneNote\prnSendToOneNote.cat daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\en-il\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\fr-fr\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\ext\jfxrt.jar daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\security\policy\limited\local_policy.jar daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_neutral_split.scale-100_8wekyb3d8bbwe\microsoft.system.package.metadata\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File created C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\AppxMetadata\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\it-it\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_Grace-ppd.xrm-ms daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\mscss7cm_fr.dub daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\LTSHYPH_EN.LEX daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File created C:\Program Files\VideoLAN\VLC\locale\ru\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\fi-fi\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\tr-tr\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\it-it\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File created C:\Program Files\dotnet\host\fxr\8.0.0\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_neutral_~_8wekyb3d8bbwe\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File created C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Logos\Square71x71\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File created C:\Program Files\WindowsApps\Microsoft.Services.Store.Engagement_10.0.18101.0_x86__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File created C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\node_modules\reactxp-experimental-navigation\NavigationExperimental\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File created C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_logo_large.png daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\PrintAndShare\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sl-sl\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-white\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\hu\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\as80.xsl daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File created C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Text\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ru-ru\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ar-ae\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_Grace-ul-oob.xrm-ms daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\sl-si\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\zh-tw\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Retail-ul-phn.xrm-ms daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Trial2-ul-oob.xrm-ms daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019MSDNR_Retail-pl.xrm-ms daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\eu-ES\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\pt-BR\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\Bibliography\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial1-pl.xrm-ms daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription3-ppd.xrm-ms daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ru-ru\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\uk\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\MSSP7EN.dub daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sl-sl\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sv-se\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\he\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessVL_MAK-ul-phn.xrm-ms daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ar-ae\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\css\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_neutral_~_8wekyb3d8bbwe\microsoft.system.package.metadata\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\LayersControl\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\da-dk\HOW TO BACK FILES.txt daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeDebugPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe Token: SeTakeOwnershipPrivilege 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3216 wrote to memory of 4084 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe 88 PID 3216 wrote to memory of 4084 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe 88 PID 3216 wrote to memory of 3168 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe 90 PID 3216 wrote to memory of 3168 3216 daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe 90 PID 3168 wrote to memory of 2696 3168 cmd.exe 92 PID 3168 wrote to memory of 2696 3168 cmd.exe 92 PID 4084 wrote to memory of 4464 4084 cmd.exe 93 PID 4084 wrote to memory of 4464 4084 cmd.exe 93 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe"C:\Users\Admin\AppData\Local\Temp\daf06fb739587926e4d8f1346e9b8b5a8a4e37d075794239dc38deff199762bd.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3216 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:4464
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2696
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5dc835c3061bdbc351076651aaf7c3c6b
SHA155fcb5fe1fbed716ce48d0fd028d9f0492efa428
SHA256ee6f1a3e12ae2723961e1210911de43847ef98f4544a2c48e1c6c957ba6f2c5a
SHA51255a3bf71b7da0f7e9b9cbcd150c59c7488194d0c0a547aff4e988209df9fd6c83ad388d7e0df7072ed84e7b4890d840ba97ec6ace9f20039d0c582d235cf4081