Analysis
-
max time kernel
98s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
12-04-2024 15:23
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe
Resource
win7-20240319-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe
Resource
win10v2004-20240412-en
General
-
Target
SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe
-
Size
940KB
-
MD5
6e45b98d4ffb2d2b229f395272e35f99
-
SHA1
d8492fa2ca7ad3f1bd081ff43aa326fc65fc4311
-
SHA256
758600c927adb10386bfad3863e5fd950edf6340214628e5ea9260ddb994ac86
-
SHA512
ab71b249dbc676e72a9e27074c6b043af30bf4ceb2d157062879982273336dc1cbf6604e730bc343f9c71353cf171998f6d116f78ed4fa08bcc3d01dd17838ce
-
SSDEEP
24576:sBe5pdi9+vEJzbFHahHGP9S648nOUdP0P:3ezZahHL1PUy
Malware Config
Extracted
C:\Users\Admin\Contacts\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral2/memory/4304-3-0x000001E563880000-0x000001E563AD6000-memory.dmp family_zgrat_v1 behavioral2/memory/4304-4-0x000001E563880000-0x000001E563AD0000-memory.dmp family_zgrat_v1 behavioral2/memory/4304-5-0x000001E563880000-0x000001E563AD0000-memory.dmp family_zgrat_v1 behavioral2/memory/4304-7-0x000001E563880000-0x000001E563AD0000-memory.dmp family_zgrat_v1 behavioral2/memory/4304-9-0x000001E563880000-0x000001E563AD0000-memory.dmp family_zgrat_v1 behavioral2/memory/4304-11-0x000001E563880000-0x000001E563AD0000-memory.dmp family_zgrat_v1 behavioral2/memory/4304-13-0x000001E563880000-0x000001E563AD0000-memory.dmp family_zgrat_v1 behavioral2/memory/4304-15-0x000001E563880000-0x000001E563AD0000-memory.dmp family_zgrat_v1 behavioral2/memory/4304-17-0x000001E563880000-0x000001E563AD0000-memory.dmp family_zgrat_v1 behavioral2/memory/4304-21-0x000001E563880000-0x000001E563AD0000-memory.dmp family_zgrat_v1 behavioral2/memory/4304-19-0x000001E563880000-0x000001E563AD0000-memory.dmp family_zgrat_v1 behavioral2/memory/4304-23-0x000001E563880000-0x000001E563AD0000-memory.dmp family_zgrat_v1 behavioral2/memory/4304-25-0x000001E563880000-0x000001E563AD0000-memory.dmp family_zgrat_v1 behavioral2/memory/4304-27-0x000001E563880000-0x000001E563AD0000-memory.dmp family_zgrat_v1 behavioral2/memory/4304-29-0x000001E563880000-0x000001E563AD0000-memory.dmp family_zgrat_v1 behavioral2/memory/4304-31-0x000001E563880000-0x000001E563AD0000-memory.dmp family_zgrat_v1 behavioral2/memory/4304-33-0x000001E563880000-0x000001E563AD0000-memory.dmp family_zgrat_v1 behavioral2/memory/4304-35-0x000001E563880000-0x000001E563AD0000-memory.dmp family_zgrat_v1 behavioral2/memory/4304-37-0x000001E563880000-0x000001E563AD0000-memory.dmp family_zgrat_v1 behavioral2/memory/4304-39-0x000001E563880000-0x000001E563AD0000-memory.dmp family_zgrat_v1 behavioral2/memory/4304-41-0x000001E563880000-0x000001E563AD0000-memory.dmp family_zgrat_v1 behavioral2/memory/4304-43-0x000001E563880000-0x000001E563AD0000-memory.dmp family_zgrat_v1 behavioral2/memory/4304-45-0x000001E563880000-0x000001E563AD0000-memory.dmp family_zgrat_v1 behavioral2/memory/4304-47-0x000001E563880000-0x000001E563AD0000-memory.dmp family_zgrat_v1 behavioral2/memory/4304-49-0x000001E563880000-0x000001E563AD0000-memory.dmp family_zgrat_v1 behavioral2/memory/4304-51-0x000001E563880000-0x000001E563AD0000-memory.dmp family_zgrat_v1 behavioral2/memory/4304-53-0x000001E563880000-0x000001E563AD0000-memory.dmp family_zgrat_v1 behavioral2/memory/4304-55-0x000001E563880000-0x000001E563AD0000-memory.dmp family_zgrat_v1 behavioral2/memory/4304-57-0x000001E563880000-0x000001E563AD0000-memory.dmp family_zgrat_v1 behavioral2/memory/4304-59-0x000001E563880000-0x000001E563AD0000-memory.dmp family_zgrat_v1 behavioral2/memory/4304-61-0x000001E563880000-0x000001E563AD0000-memory.dmp family_zgrat_v1 behavioral2/memory/4304-63-0x000001E563880000-0x000001E563AD0000-memory.dmp family_zgrat_v1 behavioral2/memory/4304-65-0x000001E563880000-0x000001E563AD0000-memory.dmp family_zgrat_v1 behavioral2/memory/4304-67-0x000001E563880000-0x000001E563AD0000-memory.dmp family_zgrat_v1 -
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2656 bcdedit.exe 2896 bcdedit.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2288054676-1871194608-3559553667-1000\Control Panel\International\Geo\Nation SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2288054676-1871194608-3559553667-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Ydxhjxwf = "C:\\Users\\Admin\\AppData\\Roaming\\Ydxhjxwf.exe" SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened (read-only) \??\P: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened (read-only) \??\Q: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened (read-only) \??\S: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened (read-only) \??\V: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened (read-only) \??\U: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened (read-only) \??\W: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened (read-only) \??\Y: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened (read-only) \??\D: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened (read-only) \??\B: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened (read-only) \??\H: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened (read-only) \??\I: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened (read-only) \??\J: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened (read-only) \??\L: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened (read-only) \??\M: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened (read-only) \??\X: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened (read-only) \??\E: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened (read-only) \??\A: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened (read-only) \??\G: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened (read-only) \??\K: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened (read-only) \??\O: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened (read-only) \??\R: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened (read-only) \??\T: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened (read-only) \??\Z: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 25 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4304 set thread context of 2260 4304 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe 88 -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\af-ZA\View3d\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Speech\en-GB\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\ja\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Redshift\lib\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\pt-br\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File created C:\Program Files\Microsoft Office\root\Office16\1036\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sl-sl\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\root\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\es-es\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\en-il\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\hr-hr\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\zh-tw\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\css\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ar-ae\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File created C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File created C:\Program Files\WindowsApps\Microsoft.Services.Store.Engagement_10.0.18101.0_x86__8wekyb3d8bbwe\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\he\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\he-il\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\zh-Hant\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\it-it\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\nb-no\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sl-si\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sk-sk\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File created C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\fmui\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File created C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\pt-br\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\en-gb\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\fr-fr\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\images\themes\dark\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\pt-br\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\nb-no\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\management\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ro-ro\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-white\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File created C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\fr-ma\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\sk-sk\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\cmm\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\it-it\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\nl\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File created C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_split.scale-125_8wekyb3d8bbwe\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-gb\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fr-fr\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\ext\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\pt-br\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File created C:\Program Files\Microsoft Office\root\Office16\SkypeSrv\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\it-it\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\WinMetadata\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_neutral_split.scale-125_8wekyb3d8bbwe\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4304 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeDebugPrivilege 4304 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeDebugPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe Token: SeTakeOwnershipPrivilege 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4304 wrote to memory of 2260 4304 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe 88 PID 4304 wrote to memory of 2260 4304 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe 88 PID 4304 wrote to memory of 2260 4304 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe 88 PID 4304 wrote to memory of 2260 4304 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe 88 PID 4304 wrote to memory of 2260 4304 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe 88 PID 4304 wrote to memory of 2260 4304 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe 88 PID 4304 wrote to memory of 2260 4304 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe 88 PID 4304 wrote to memory of 2260 4304 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe 88 PID 4304 wrote to memory of 2260 4304 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe 88 PID 4304 wrote to memory of 2260 4304 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe 88 PID 2260 wrote to memory of 4832 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe 89 PID 2260 wrote to memory of 4832 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe 89 PID 2260 wrote to memory of 228 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe 91 PID 2260 wrote to memory of 228 2260 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe 91 PID 4832 wrote to memory of 2656 4832 cmd.exe 93 PID 228 wrote to memory of 2896 228 cmd.exe 94 PID 4832 wrote to memory of 2656 4832 cmd.exe 93 PID 228 wrote to memory of 2896 228 cmd.exe 94 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe"2⤵
- Checks computer location settings
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2260 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2656
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:2896
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Documents and Settings\Admin\Local Settings\Microsoft\CLR_v4.0\UsageLogs\SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exe.log
Filesize1KB
MD5b78f0793c3ef1d417e56d34b656b40bb
SHA14a622f8022516098cb5aae35a5953bde039111a7
SHA25667090a383e35cf075d5c0f0c1d78c4e4b805de6aa951b5d4dd01fd9ae8ccdcfb
SHA512ab3fb91602bd6f070d9b060da4a26d01869e9b23e319db9164d2e251b2c47db690da0f832e69a45c03bc99919942ef516a0b157cfa0aaea84e64b1e90ae5b933
-
Filesize
1KB
MD5f54b08e57196ca11d5e6dd42062ffd93
SHA1567a7aa626ee7db29b0734516016577052ffe36d
SHA256eee148a5bf8884587253260524b3146dca23423be00e923e4dce7fd382339d4e
SHA51265d0183ddaef38ff0b8b11746da17b226511a09005c72b47e1dd4ee99768077080c7fb24084d32975b08fdc806971d5324d8c92a0eb7b656f25f5a914f9addc6