Analysis
-
max time kernel
129s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
20-03-2024 10:54
Static task
static1
Behavioral task
behavioral1
Sample
555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe
Resource
win10v2004-20240226-en
General
-
Target
555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe
-
Size
343KB
-
MD5
2518b64669bc0515e6716b6247044871
-
SHA1
a2cbf781e7beebfe405109a10a55ed231d77c431
-
SHA256
555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7
-
SHA512
8252c133d3f7ac42b8b368e86310c882174d540b6dda1da5b793a46a7f5f942af9a33f0ba1e4d1931e643668e9d63cc728a4ab591301ec211701f9f16a78d4b5
-
SSDEEP
6144:fn07StolR/dwUqXdWrwiBfubs57BtNVw:fZtolR/SrdWfluI9BT
Malware Config
Extracted
F:\$RECYCLE.BIN\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3220 bcdedit.exe 4536 bcdedit.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\G: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\J: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\Q: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\R: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\T: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\Y: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\B: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\I: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\M: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\P: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\S: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\U: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\X: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\A: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\K: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\L: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\N: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\O: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\Z: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\D: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\H: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\V: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened (read-only) \??\W: 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\he-il\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\zh-cn\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\cs-cz\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\zh-tw\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files\Windows Media Player\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ar-ae\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ru-ru\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\he-il\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Legal\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ja-jp\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\sl-sl\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\cs-cz\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\pt\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files\VideoLAN\VLC\locale\mr\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_neutral_split.scale-200_8wekyb3d8bbwe\microsoft.system.package.metadata\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\hr-hr\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\da-dk\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_neutral_split.scale-125_8wekyb3d8bbwe\microsoft.system.package.metadata\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sk-sk\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fi-fi\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\pt-br\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\LEVEL\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\hu-hu\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fr-fr\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\ENU\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f3\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files\Microsoft Office\Updates\Apply\FilesInUse\EFDFFF65-1A55-4E3F-ADB6-89E563AD2004\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\en-gb\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\NavigationIcons\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\zh-tw\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\fr-ma\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\es-es\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.52\identity_proxy\win10\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\node_modules\reactxp-experimental-navigation\NavigationExperimental\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-100_8wekyb3d8bbwe\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fr-fr\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_proxy\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ro-ro\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\it-it\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ECLIPSE\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-100_8wekyb3d8bbwe\microsoft.system.package.metadata\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\ScreenSketchAppService\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\WinMetadata\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\es-es\HOW TO BACK FILES.txt 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeDebugPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe Token: SeTakeOwnershipPrivilege 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4248 wrote to memory of 4640 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe 96 PID 4248 wrote to memory of 4640 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe 96 PID 4248 wrote to memory of 3888 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe 98 PID 4248 wrote to memory of 3888 4248 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe 98 PID 3888 wrote to memory of 3220 3888 cmd.exe 100 PID 3888 wrote to memory of 3220 3888 cmd.exe 100 PID 4640 wrote to memory of 4536 4640 cmd.exe 101 PID 4640 wrote to memory of 4536 4640 cmd.exe 101 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" 555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe"C:\Users\Admin\AppData\Local\Temp\555bfc999269f23d099be1e6e3f068d378bb197f0d4297fe263f1dc8f75609c7.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4248 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:4536
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:3220
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1340 --field-trial-handle=2276,i,11674642242468042059,14711253743544118298,262144 --variations-seed-version /prefetch:81⤵PID:4500
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f1e86eaca71ae8afdbb866ab7204ad23
SHA18b1254f5d7c6f393fe353774597c4b11a9ff6776
SHA2564d07c6653d4e671a83bc2ee94da2f687ff9a94226fd452921b51431654b022d1
SHA512a58776d9ed88bca36e6cfd1d8662178cd07f690dacdd5da1fc08eb0acd1ddd7e12772e6e103a889d32bdc09c7d5287d7e4beb14a16340a2a1cb22dc978824115