Analysis
-
max time kernel
121s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
20-03-2024 10:46
Static task
static1
Behavioral task
behavioral1
Sample
7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe
Resource
win10v2004-20240226-en
General
-
Target
7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe
-
Size
478KB
-
MD5
09b17832fc76dcc50a4bf20bd1343bb8
-
SHA1
9779aa8eb4c6f9eb809ebf4646867b0ed38c97e1
-
SHA256
7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e
-
SHA512
79163e48b71ee08f311317441002946c8a1857ea6229a5fb1e0d1b5cccb3aa0cc9d61dde0bf580924846fe0e8f179d48a831c9a0ecc1b675ea4de508d8f2e17c
-
SSDEEP
6144:90wmbI4/Z4SHvrxw6zaIST1w9wEPDasWxxsBhS37b8o6XCFyPwCMa6mnpxq/y:Czv66zaISTW9asWxxAh4IlXC4PUmLq/
Malware Config
Extracted
C:\$Recycle.Bin\HOW TO BACK FILES.txt
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2508 bcdedit.exe 2544 bcdedit.exe -
Renames multiple (7179) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\S: 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened (read-only) \??\U: 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened (read-only) \??\W: 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened (read-only) \??\D: 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened (read-only) \??\E: 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened (read-only) \??\B: 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened (read-only) \??\I: 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened (read-only) \??\R: 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened (read-only) \??\V: 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened (read-only) \??\Y: 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened (read-only) \??\A: 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened (read-only) \??\G: 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened (read-only) \??\L: 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened (read-only) \??\M: 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened (read-only) \??\N: 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened (read-only) \??\H: 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened (read-only) \??\J: 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened (read-only) \??\K: 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened (read-only) \??\T: 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened (read-only) \??\X: 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened (read-only) \??\O: 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened (read-only) \??\P: 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened (read-only) \??\Q: 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened (read-only) \??\Z: 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Khandyga 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR48F.GIF 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\SUBMIT.JS 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_zh_CN.jar 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\EAST_01.MID 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Black Tie.eftx 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\HOW TO BACK FILES.txt 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\HOW TO BACK FILES.txt 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\HOW TO BACK FILES.txt 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rightnav.gif 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_zh_4.4.0.v20140623020002.jar 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvmstat.xml 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\CreateSpaceImageMask.bmp 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTaskIconMask.bmp 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\1047x576black.png 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Urban.eftx 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0216600.WMF 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02106_.GIF 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\Packages\Debugger\HOW TO BACK FILES.txt 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Charitable Contributions.accdt 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02214_.GIF 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18191_.WMF 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGREPFRM.XML 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\HOW TO BACK FILES.txt 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\HOW TO BACK FILES.txt 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Funafuti 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\POWERPNT.HXS 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\OutofSyncIconImagesMask.bmp 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsColorChart.html 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\HOW TO BACK FILES.txt 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-modules.xml 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-dialogs.xml 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\WinFXList.xml 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmpnetwk.exe.mui 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14691_.GIF 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\DocumentShare\WSSFilesToolHomePageBackground.jpg 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGCOUPON.DPV 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\Monticello 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_zh_CN.jar 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\avtransport.xml 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\ED00172_.WMF 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107500.WMF 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\HICCUP.WAV 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File created C:\Program Files\Java\jre7\lib\ext\HOW TO BACK FILES.txt 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\HOW TO BACK FILES.txt 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport_mask_left.png 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02750U.BMP 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00828_.WMF 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_choosefont.gif 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\title.htm 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.util.gui_1.7.0.v200903091627.jar 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00117_.WMF 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14513_.GIF 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler.jar 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Sitka 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_05.MID 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15034_.GIF 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0252669.WMF 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Things\WHOOSH.WAV 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\HOW TO BACK FILES.txt 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File created C:\Program Files\Uninstall Information\HOW TO BACK FILES.txt 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File created C:\Program Files\Windows Media Player\en-US\HOW TO BACK FILES.txt 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_zh_4.4.0.v20140623020002.jar 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeDebugPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe Token: SeTakeOwnershipPrivilege 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2488 wrote to memory of 2588 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe 28 PID 2488 wrote to memory of 2588 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe 28 PID 2488 wrote to memory of 2588 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe 28 PID 2488 wrote to memory of 2496 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe 30 PID 2488 wrote to memory of 2496 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe 30 PID 2488 wrote to memory of 2496 2488 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe 30 PID 2588 wrote to memory of 2544 2588 cmd.exe 32 PID 2588 wrote to memory of 2544 2588 cmd.exe 32 PID 2588 wrote to memory of 2544 2588 cmd.exe 32 PID 2496 wrote to memory of 2508 2496 cmd.exe 33 PID 2496 wrote to memory of 2508 2496 cmd.exe 33 PID 2496 wrote to memory of 2508 2496 cmd.exe 33 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" 7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe"C:\Users\Admin\AppData\Local\Temp\7c10256d9358d4cadb96b8160651172b6ac9a4bf898868823f7c76bf33cb823e.exe"1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2488 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2544
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2508
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
910B
MD5388c4dc8bfcfada94c2887760ed2e3b2
SHA172799dbaa5ff68c2a021ffe9e8d21410145ab646
SHA2562d64c48693b1f82c2f7e1ffe15eb01e9fe0a2fba2d96f6d4d0ef6a9b03b13ecf
SHA5126919570847a3c8a82161e3f3ca347c8c04e74cad12ab1a2fa3b61315a48c49d63946dbf43ca6b508721f8666e1fb449c08cdc53a1b0d59cf245a95e1d0a9e170