Analysis
-
max time kernel
133s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
20-03-2024 10:39
Static task
static1
Behavioral task
behavioral1
Sample
1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe
Resource
win10v2004-20240226-en
General
-
Target
1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe
-
Size
370KB
-
MD5
0272d1999cb6fbf3515156af63069c09
-
SHA1
5cadbf8b6769a034d709dab997e6b3b919fcbaad
-
SHA256
1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584
-
SHA512
bb6eb1a92136d9423cabb684a37daaf5eafe1caa0dbc4d735f9b9532d2a2e0a2ef1507f5b3d6a822afa47dc23eb92f90fe1d1670611d5c398e32f6dad71c86a6
-
SSDEEP
6144:G0H9hC0Ad6SkwEcXDVVIrElO2Z3WhrGJpFxFe5/QZ2BCn:/hnAd6SJxhVIrELBWhGJpFCCEy
Malware Config
Extracted
C:\$Recycle.Bin\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 4776 bcdedit.exe 2156 bcdedit.exe -
Renames multiple (6514) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\X: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\Z: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\Q: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\R: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\Y: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\D: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\E: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\I: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\K: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\P: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\N: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\U: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\V: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\A: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\G: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\H: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\J: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\M: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\L: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\O: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\S: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\T: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened (read-only) \??\W: 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 19 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\FREESCPT.TTF 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BREEZE\THMBNAIL.PNG 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraSplashScreen.contrast-black_scale-200.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteSectionGroupSmallTile.scale-125.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-white\PeopleAppList.targetsize-32_altform-lightunplated.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\Programmer.targetsize-64_contrast-black.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sl-sl\HOW TO BACK FILES.txt 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\HOW TO BACK FILES.txt 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\LinkedInboxLargeTile.scale-150.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsLargeTile.scale-100.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sv-se\HOW TO BACK FILES.txt 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\Java\jre-1.8\THIRDPARTYLICENSEREADME-JAVAFX.txt 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sl-si\ui-strings.js 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\is-IS\View3d\HOW TO BACK FILES.txt 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ru-ru\HOW TO BACK FILES.txt 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\arrow-right.gif 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\example_icons.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\plugin.js 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Microsoft.Advertising\HOW TO BACK FILES.txt 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\id\HOW TO BACK FILES.txt 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubStoreLogo.scale-125_contrast-high.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Library\Analysis\HOW TO BACK FILES.txt 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ca-es\HOW TO BACK FILES.txt 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-256_altform-unplated_contrast-white_devicefamily-colorfulunplated.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Glossy.eftx 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageMedTile.scale-150.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Paint_PDP.xml 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.UI.Xaml.2.0_2.1810.18004.0_x64__8wekyb3d8bbwe\Microsoft.UI.Xaml.winmd 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-16.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\apple-touch-icon-57x57-precomposed.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File created C:\Program Files\HOW TO BACK FILES.txt 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\jaccess.jar 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART8.BDR 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\zh-CN\View3d\3DViewerProductDescription-universal.xml 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxSignature.p7x 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\StoreAppList.targetsize-48.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_anonymoususer_24.svg 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\pt-br\HOW TO BACK FILES.txt 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\PFM\HOW TO BACK FILES.txt 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Images\SkypeTile.scale-200.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\Date.targetsize-32_contrast-black.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\Programmer.targetsize-64_contrast-white.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Generic-Light.scale-400.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\bg_pattern_RHP.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\pt-br\HOW TO BACK FILES.txt 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\HOW TO BACK FILES.txt 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\eu-es\ui-strings.js 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\he-il\HOW TO BACK FILES.txt 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\models\fr-FR.PhoneNumber.model 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-48_contrast-black.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_x64__8wekyb3d8bbwe\Assets\MixerBranding\mixer_logo.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sortedby_up_18.svg 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\pt-br\ui-strings.js 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\INDUST\INDUST.ELM 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_222222_256x240.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_Retail-ul-phn.xrm-ms 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\EmptyCalendarSearch.scale-200.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File created C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\HOW TO BACK FILES.txt 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookVL_MAK-ppd.xrm-ms 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Services.Store.Engagement_10.0.18101.0_x64__8wekyb3d8bbwe\Microsoft.Services.Store.Engagement.winmd 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\group_avatar_128x.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Advanced-Light.scale-150.png 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\models\Email.model 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeDebugPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe Token: SeTakeOwnershipPrivilege 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 468 wrote to memory of 3420 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe 91 PID 468 wrote to memory of 3420 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe 91 PID 468 wrote to memory of 2204 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe 93 PID 468 wrote to memory of 2204 468 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe 93 PID 3420 wrote to memory of 4776 3420 cmd.exe 96 PID 2204 wrote to memory of 2156 2204 cmd.exe 95 PID 3420 wrote to memory of 4776 3420 cmd.exe 96 PID 2204 wrote to memory of 2156 2204 cmd.exe 95 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" 1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe"C:\Users\Admin\AppData\Local\Temp\1c615da28dac08f6434eb7737f6102484cef6c90564a6562320e1dc3fe48e584.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:468 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:4776
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2156
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54019a2b39bb6be7c9cd55e6ecd6f1044
SHA1a51994f63e53e5d595996a14d8baab0e7831c45e
SHA256943031b77b38e260eb720e8f5a333c843336045411d43be09e73e960493e2d23
SHA512bdb2e055456ea80cbc7dbd4f4fbe01237e2ecf69dc384ea4e68d6fb6491370fa38b31408f26000bd0bbbcf9b0138929cbe9aa965ca9b388a34cf3f0f73090f0b
-
C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\resources.ff33ee1b.pri
Filesize137KB
MD5e2e9b8eb130f65dcff89a090f2957701
SHA116a0bb05808d82e666bf8e95997aa9e2f4384c78
SHA256a685b00ecaf5c09486c193f62ab27fbf6c1d0596f0d8cd9747c0674e3bd160ef
SHA512c251ba41c9b2bd77b50812d006fd5aec66356b68318915fa38cc667609ae50e986029520fe1ac411a8820e68d3f2f29558b27b83e18435ee3a9ffa75c7550c2f
-
Filesize
12B
MD58cf4dec152a9d79a3d62202b886eda9b
SHA10c1b3d3d02c0b655aa3526a58486b84872f18cc2
SHA256c30e56c9c8fe30ffa4a4ff712cf2fa1808ee82ca258cd4c8ebefcc82250b6c01
SHA512a5a65f0604f8553d0be07bd5214db52d3f167e7511d29cb64e3fa9d8c510cc79976ff2a5acb9b8c09b666f306ac8e4ad389f9a2de3ca46d57b1e91060a4c50fd