Analysis
-
max time kernel
124s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
20-03-2024 10:52
Static task
static1
Behavioral task
behavioral1
Sample
33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe
Resource
win10v2004-20240226-en
General
-
Target
33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe
-
Size
374KB
-
MD5
d3018d3c959c827fe446af2e857ea65a
-
SHA1
2a6f5d811deb5f4f3130915532a9926b6d26afe0
-
SHA256
33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd
-
SHA512
be9792cdb0e5aad09f3e926076bc788ccb06503e23ab6f2ea1f9ce537371ff9cfc018e5549b1823b74e8e347436e5f5fe66ab274c1352af61c69385c28b806e8
-
SSDEEP
6144:d0dryUTkT5ZLewnleutuIsjrwtO/C3mT+OFGMTZGzxvBKq:0yUc5ZLnc6uIsjrwtv2TPFGMVGzqq
Malware Config
Extracted
C:\$Recycle.Bin\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2980 bcdedit.exe 2992 bcdedit.exe -
Renames multiple (5081) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened (read-only) \??\U: 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened (read-only) \??\V: 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened (read-only) \??\X: 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened (read-only) \??\Y: 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened (read-only) \??\P: 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened (read-only) \??\E: 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened (read-only) \??\A: 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened (read-only) \??\B: 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened (read-only) \??\I: 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened (read-only) \??\K: 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened (read-only) \??\M: 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened (read-only) \??\O: 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened (read-only) \??\S: 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened (read-only) \??\Z: 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened (read-only) \??\D: 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened (read-only) \??\G: 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened (read-only) \??\L: 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened (read-only) \??\H: 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened (read-only) \??\J: 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened (read-only) \??\N: 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened (read-only) \??\Q: 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened (read-only) \??\T: 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened (read-only) \??\W: 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport.png 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD19563_.GIF 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01660_.WMF 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\HOW TO BACK FILES.txt 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\HOW TO BACK FILES.txt 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\ja-JP\HOW TO BACK FILES.txt 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files\Java\jre7\lib\security\local_policy.jar 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files\Windows Media Player\de-DE\wmpnetwk.exe.mui 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105974.WMF 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152610.WMF 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\ROAD_01.MID 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File created C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\HOW TO BACK FILES.txt 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\HOW TO BACK FILES.txt 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationUp_ButtonGraphic.png 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.css.sac_1.3.1.v200903091627.jar 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-dialogs.jar 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File created C:\Program Files\VideoLAN\VLC\locale\is\HOW TO BACK FILES.txt 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0195342.WMF 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00834_.WMF 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\play-static.png 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\it-IT\ChkrRes.dll.mui 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382939.JPG 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\HOW TO BACK FILES.txt 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Volgograd 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Krasnoyarsk 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Kaliningrad 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File created C:\Program Files\Windows Media Player\Network Sharing\HOW TO BACK FILES.txt 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02738U.BMP 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\HOW TO BACK FILES.txt 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\Packages\Debugger\HOW TO BACK FILES.txt 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\fr-FR\bckgzm.exe.mui 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Urban.eftx 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\HOW TO BACK FILES.txt 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\HOW TO BACK FILES.txt 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.ja_5.5.0.165303.jar 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files\Windows Journal\ja-JP\NBMapTIP.dll.mui 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01196_.WMF 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152708.WMF 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382944.JPG 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00152_.WMF 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Lisbon 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Ceuta 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Vilnius 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0090089.WMF 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_ja.jar 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02214_.GIF 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Thatch.xml 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\HOW TO BACK FILES.txt 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0188669.WMF 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00157_.GIF 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\SubsetList\HOW TO BACK FILES.txt 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_notes-txt-background.png 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightRegular.ttf 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107468.WMF 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationRight_SelectionSubpicture.png 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Makassar 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02208U.BMP 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03224I.JPG 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00231_.WMF 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0149407.WMF 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\day-of-week-16.png 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeDebugPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe Token: SeTakeOwnershipPrivilege 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2244 wrote to memory of 2984 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe 28 PID 2244 wrote to memory of 2984 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe 28 PID 2244 wrote to memory of 2984 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe 28 PID 2244 wrote to memory of 2588 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe 30 PID 2244 wrote to memory of 2588 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe 30 PID 2244 wrote to memory of 2588 2244 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe 30 PID 2984 wrote to memory of 2980 2984 cmd.exe 32 PID 2984 wrote to memory of 2980 2984 cmd.exe 32 PID 2984 wrote to memory of 2980 2984 cmd.exe 32 PID 2588 wrote to memory of 2992 2588 cmd.exe 33 PID 2588 wrote to memory of 2992 2588 cmd.exe 33 PID 2588 wrote to memory of 2992 2588 cmd.exe 33 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" 33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe"C:\Users\Admin\AppData\Local\Temp\33e2ab2c90488bb9435acdad2b4e63189f67a4eeaab5b38b1dfdbc707f83c4fd.exe"1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2244 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2980
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2992
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD542f2f23eda61c4728b446d02db663136
SHA1c0b4470752106306c8b4ce15d42bfa48fc99d8db
SHA2568353241f95112af734c7a668eec9fee09f79fc2f26570e61c6c31c604e2381f6
SHA512ac6ef5dd287aba1a1911d218cd3ce1166d9a8dcc3698c007e1528c14cca7a5c5436cc4a4e09b31f8599651884cb349890872fb5de63267aad6f90121c86ec671