Analysis
-
max time kernel
133s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
20-03-2024 10:54
Static task
static1
Behavioral task
behavioral1
Sample
51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe
Resource
win7-20240319-en
Behavioral task
behavioral2
Sample
51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe
Resource
win10v2004-20231215-en
General
-
Target
51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe
-
Size
370KB
-
MD5
9c9571cee52af57541df7d700f7f4fdc
-
SHA1
5578a2b6d813773a54db2591477d3d89ff0092a8
-
SHA256
51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9
-
SHA512
d2e1ee0d0ec4d1850116e3a686b7570452e650721b5d15bbfa0471645e74ada1e639670b5c754e6696052872fc5c94ee9104e2c62e5e20521decce56671d4ff3
-
SSDEEP
6144:n0gf2LaZd9sw69XKKDH308uOGKP/bxPyIrEL3/zBg:L0aZd9xXKDHhJGulP2S
Malware Config
Extracted
C:\Users\Admin\Contacts\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3468 bcdedit.exe 3208 bcdedit.exe -
Renames multiple (6504) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\B: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\L: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\H: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\N: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\R: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\V: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\Y: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\Z: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\D: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\E: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\I: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\Q: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\S: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\U: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\W: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\A: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\G: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\M: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\P: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\T: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\X: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\J: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened (read-only) \??\K: 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\GRAPH_COL.HXT 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\sr-Cyrl-RS\msipc.dll.mui 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\196.png 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteSectionGroupMedTile.scale-400.png 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\he.pak.DATA 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Multimedia\HOW TO BACK FILES.txt 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\HOW TO BACK FILES.txt 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\es-es\HOW TO BACK FILES.txt 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial2-ppd.xrm-ms 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\notetagsUI\main.js 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsAppList.scale-100.png 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-256_altform-lightunplated_devicefamily-colorfulunplated.png 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\sl-si\HOW TO BACK FILES.txt 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\es-es\HOW TO BACK FILES.txt 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\HOW TO BACK FILES.txt 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Library\SOLVER\HOW TO BACK FILES.txt 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\it-it\HOW TO BACK FILES.txt 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN086.XML 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubAppList.scale-200_contrast-white.png 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1808.3.0_x64__8wekyb3d8bbwe\Microsoft.Advertising\ormma.js 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\Tented\HOW TO BACK FILES.txt 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_filterselected-disabled_32.svg 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\PFM\zx______.pfm 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionLargeTile.scale-100.png 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\index.html 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\nb-no\ui-strings.js 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\HOW TO BACK FILES.txt 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\HoloAssets\HoloLens_HandTracking.png 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\mi.pak.DATA 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxGamingOverlay_2.34.28001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GameBar_StoreLogo.scale-125.png 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File created C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.46.11001.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\HOW TO BACK FILES.txt 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\nl-nl\HOW TO BACK FILES.txt 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsym.ttf 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\sv-se\ui-strings.js 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_neutral_split.scale-125_8wekyb3d8bbwe\HOW TO BACK FILES.txt 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File created C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\HOW TO BACK FILES.txt 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\HOW TO BACK FILES.txt 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNewNoteWideTile.scale-125.png 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\images\PaySplashScreen.png 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_neutral_~_8wekyb3d8bbwe\AppxSignature.p7x 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-96_altform-unplated.png 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BLUECALM\HOW TO BACK FILES.txt 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File created C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_x64__8wekyb3d8bbwe\Assets\HOW TO BACK FILES.txt 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTest-ppd.xrm-ms 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-black_scale-80.png 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\Windows Media Player\fr-FR\mpvis.dll.mui 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.targetsize-60_altform-lightunplated.png 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File created C:\Program Files\VideoLAN\VLC\locale\ka\HOW TO BACK FILES.txt 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-sl\HOW TO BACK FILES.txt 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\MixedRealityPortalAppList.targetsize-48_altform-unplated.png 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\af.pak 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File created C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_neutral_split.scale-100_8wekyb3d8bbwe\HOW TO BACK FILES.txt 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-48_altform-unplated_contrast-black.png 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\osmmui.msi.16.en-us.tree.dat 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.contrast-black_targetsize-256.png 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Generic-Dark.scale-100.png 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\illustrations.png 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosStoreLogo.png 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\flat_officeFontsPreview.ttf 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_close2x.png 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\HOW TO BACK FILES.txt 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteVL_MAK-ul-phn.xrm-ms 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\AppList.scale-200.png 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Generic.xaml 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeDebugPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe Token: SeTakeOwnershipPrivilege 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4796 wrote to memory of 1780 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe 85 PID 4796 wrote to memory of 1780 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe 85 PID 4796 wrote to memory of 3536 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe 87 PID 4796 wrote to memory of 3536 4796 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe 87 PID 1780 wrote to memory of 3468 1780 cmd.exe 89 PID 1780 wrote to memory of 3468 1780 cmd.exe 89 PID 3536 wrote to memory of 3208 3536 cmd.exe 92 PID 3536 wrote to memory of 3208 3536 cmd.exe 92 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" 51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe"C:\Users\Admin\AppData\Local\Temp\51e82831b301e02b8550ba03e60848fa28d855361e61e16b47a717dd9c9d20a9.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4796 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:3468
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:3536 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:3208
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.46.11001.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\resources.b783ffe3.pri
Filesize2KB
MD5daa9d43d003565ae3658a5cfad3dc4f5
SHA1f29c621551af2b914b5ea6aea0b39859b77eb66c
SHA256d6aad4da48ba9124bba36f513d1b803e050ad4ec113379e6f0d108975ad020e3
SHA512abcc1aa1d569b73bbbaf9780c4bbff1dd5eed03416731fce5fcb39263a1a44bbd79cced8a6cb6637e1680df46d91a0d1c9abe517e1a58a7f91c4b7df5e429a93
-
C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\resources.35ca3df1.pri
Filesize80KB
MD51480504bcced43a7672b9c510d9c157c
SHA181e27676b91db7613dc1f71682a1aff6ddbcd453
SHA2568b306121ee3d16bbd11fdcad34e961eb04c48226a2e5a030fa188ddd26e1e593
SHA512e04e10985f4fa7746c59edd0c4b9da13bddc927d508ae93f3cd5d211547d5ba1b3fd964d09f229d5bd706c99dfdd26b37b18e8864e40b6751690f956040222b5
-
Filesize
12B
MD58cf4dec152a9d79a3d62202b886eda9b
SHA10c1b3d3d02c0b655aa3526a58486b84872f18cc2
SHA256c30e56c9c8fe30ffa4a4ff712cf2fa1808ee82ca258cd4c8ebefcc82250b6c01
SHA512a5a65f0604f8553d0be07bd5214db52d3f167e7511d29cb64e3fa9d8c510cc79976ff2a5acb9b8c09b666f306ac8e4ad389f9a2de3ca46d57b1e91060a4c50fd
-
Filesize
1KB
MD581907e7c1aeacb718d72348fce73b978
SHA187ba5691712453b564dd3a66865a39edb57e87ba
SHA256431b427f7566b07e14968c9c02b11fb0c9ece7af3469700047cbce30a36f8651
SHA512f75897425ab676a79e44dac78dacb09e8421a6a0e16c67fd018cb30cd28be086efa1f9681eaa363e3d5097d8fb581ab231c95468087e0c85e8010f5ff3202d82