Analysis
-
max time kernel
132s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
12-04-2024 15:24
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe
Resource
win7-20240215-en
General
-
Target
SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe
-
Size
940KB
-
MD5
6e45b98d4ffb2d2b229f395272e35f99
-
SHA1
d8492fa2ca7ad3f1bd081ff43aa326fc65fc4311
-
SHA256
758600c927adb10386bfad3863e5fd950edf6340214628e5ea9260ddb994ac86
-
SHA512
ab71b249dbc676e72a9e27074c6b043af30bf4ceb2d157062879982273336dc1cbf6604e730bc343f9c71353cf171998f6d116f78ed4fa08bcc3d01dd17838ce
-
SSDEEP
24576:sBe5pdi9+vEJzbFHahHGP9S648nOUdP0P:3ezZahHL1PUy
Malware Config
Extracted
F:\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral1/memory/1240-3-0x000000001E1E0000-0x000000001E436000-memory.dmp family_zgrat_v1 behavioral1/memory/1240-4-0x000000001E1E0000-0x000000001E430000-memory.dmp family_zgrat_v1 behavioral1/memory/1240-5-0x000000001E1E0000-0x000000001E430000-memory.dmp family_zgrat_v1 behavioral1/memory/1240-7-0x000000001E1E0000-0x000000001E430000-memory.dmp family_zgrat_v1 behavioral1/memory/1240-9-0x000000001E1E0000-0x000000001E430000-memory.dmp family_zgrat_v1 behavioral1/memory/1240-13-0x000000001E1E0000-0x000000001E430000-memory.dmp family_zgrat_v1 behavioral1/memory/1240-11-0x000000001E1E0000-0x000000001E430000-memory.dmp family_zgrat_v1 behavioral1/memory/1240-17-0x000000001E1E0000-0x000000001E430000-memory.dmp family_zgrat_v1 behavioral1/memory/1240-19-0x000000001E1E0000-0x000000001E430000-memory.dmp family_zgrat_v1 behavioral1/memory/1240-15-0x000000001E1E0000-0x000000001E430000-memory.dmp family_zgrat_v1 behavioral1/memory/1240-21-0x000000001E1E0000-0x000000001E430000-memory.dmp family_zgrat_v1 behavioral1/memory/1240-23-0x000000001E1E0000-0x000000001E430000-memory.dmp family_zgrat_v1 behavioral1/memory/1240-25-0x000000001E1E0000-0x000000001E430000-memory.dmp family_zgrat_v1 behavioral1/memory/1240-27-0x000000001E1E0000-0x000000001E430000-memory.dmp family_zgrat_v1 behavioral1/memory/1240-29-0x000000001E1E0000-0x000000001E430000-memory.dmp family_zgrat_v1 behavioral1/memory/1240-31-0x000000001E1E0000-0x000000001E430000-memory.dmp family_zgrat_v1 behavioral1/memory/1240-35-0x000000001E1E0000-0x000000001E430000-memory.dmp family_zgrat_v1 behavioral1/memory/1240-33-0x000000001E1E0000-0x000000001E430000-memory.dmp family_zgrat_v1 behavioral1/memory/1240-37-0x000000001E1E0000-0x000000001E430000-memory.dmp family_zgrat_v1 behavioral1/memory/1240-41-0x000000001E1E0000-0x000000001E430000-memory.dmp family_zgrat_v1 behavioral1/memory/1240-39-0x000000001E1E0000-0x000000001E430000-memory.dmp family_zgrat_v1 behavioral1/memory/1240-43-0x000000001E1E0000-0x000000001E430000-memory.dmp family_zgrat_v1 behavioral1/memory/1240-45-0x000000001E1E0000-0x000000001E430000-memory.dmp family_zgrat_v1 behavioral1/memory/1240-49-0x000000001E1E0000-0x000000001E430000-memory.dmp family_zgrat_v1 behavioral1/memory/1240-47-0x000000001E1E0000-0x000000001E430000-memory.dmp family_zgrat_v1 behavioral1/memory/1240-51-0x000000001E1E0000-0x000000001E430000-memory.dmp family_zgrat_v1 behavioral1/memory/1240-53-0x000000001E1E0000-0x000000001E430000-memory.dmp family_zgrat_v1 behavioral1/memory/1240-55-0x000000001E1E0000-0x000000001E430000-memory.dmp family_zgrat_v1 behavioral1/memory/1240-57-0x000000001E1E0000-0x000000001E430000-memory.dmp family_zgrat_v1 behavioral1/memory/1240-59-0x000000001E1E0000-0x000000001E430000-memory.dmp family_zgrat_v1 behavioral1/memory/1240-61-0x000000001E1E0000-0x000000001E430000-memory.dmp family_zgrat_v1 behavioral1/memory/1240-63-0x000000001E1E0000-0x000000001E430000-memory.dmp family_zgrat_v1 behavioral1/memory/1240-65-0x000000001E1E0000-0x000000001E430000-memory.dmp family_zgrat_v1 behavioral1/memory/1240-67-0x000000001E1E0000-0x000000001E430000-memory.dmp family_zgrat_v1 -
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1640 bcdedit.exe 2720 bcdedit.exe -
Renames multiple (7276) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Run\Ydxhjxwf = "C:\\Users\\Admin\\AppData\\Roaming\\Ydxhjxwf.exe" SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Y: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened (read-only) \??\E: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened (read-only) \??\K: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened (read-only) \??\O: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened (read-only) \??\Q: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened (read-only) \??\V: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened (read-only) \??\X: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened (read-only) \??\A: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened (read-only) \??\M: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened (read-only) \??\P: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened (read-only) \??\U: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened (read-only) \??\W: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened (read-only) \??\L: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened (read-only) \??\N: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened (read-only) \??\D: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened (read-only) \??\B: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened (read-only) \??\G: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened (read-only) \??\H: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened (read-only) \??\J: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened (read-only) \??\I: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened (read-only) \??\R: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened (read-only) \??\S: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened (read-only) \??\T: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened (read-only) \??\Z: SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1240 set thread context of 2860 1240 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe 30 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Shanghai SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\DMR_120.jpg SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\STORYVERTBB.POC SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Lord_Howe SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00454_.WMF SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Premium.css SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files (x86)\Windows Media Player\es-ES\wmpnssui.dll.mui SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File created C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_ja.jar SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Eirunepe SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR50B.GIF SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sv\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files\Java\jre7\lib\javafx.properties SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.ini SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files\Windows Journal\ja-JP\PDIALOG.exe.mui SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341475.JPG SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\HEADER.GIF SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\es-ES\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\background.png SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\alt-rt.jar SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\ja-JP\ChkrRes.dll.mui SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\BillingStatement.xltx SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File created C:\Program Files\Microsoft Games\Multiplayer\Backgammon\en-US\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MET SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_ja.jar SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03379I.JPG SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SCHOL_02.MID SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\javaws.jar SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\updater_zh_CN.jar SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01659_.WMF SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0309598.JPG SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01563_.WMF SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\SIGNHM.POC SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN102.XML SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File created C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.zh_CN_5.5.0.165303.jar SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00530_.WMF SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00170_.WMF SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00218_.WMF SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File created C:\Program Files (x86)\Adobe\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert.zh_CN_5.5.0.165303.jar SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\reflect.png SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Vilnius SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.xml SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01166_.WMF SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\EXLIRMV.XML SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-remote.xml SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File created C:\Program Files\Microsoft Games\More Games\fr-FR\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\vlc.mo SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0188669.WMF SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_zh_4.4.0.v20140623020002.jar SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00444_.WMF SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\HOW TO BACK FILES.txt SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Porto_Velho SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\03_lastfm.luac SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files\Windows Media Player\en-US\setup_wm.exe.mui SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mscss7wre_es.dub SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1240 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeDebugPrivilege 1240 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeDebugPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe Token: SeTakeOwnershipPrivilege 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1240 wrote to memory of 2860 1240 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe 30 PID 1240 wrote to memory of 2860 1240 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe 30 PID 1240 wrote to memory of 2860 1240 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe 30 PID 1240 wrote to memory of 2860 1240 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe 30 PID 1240 wrote to memory of 2860 1240 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe 30 PID 1240 wrote to memory of 2860 1240 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe 30 PID 1240 wrote to memory of 2860 1240 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe 30 PID 1240 wrote to memory of 2860 1240 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe 30 PID 1240 wrote to memory of 2860 1240 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe 30 PID 1240 wrote to memory of 2860 1240 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe 30 PID 1240 wrote to memory of 2860 1240 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe 30 PID 2860 wrote to memory of 2332 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe 31 PID 2860 wrote to memory of 2332 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe 31 PID 2860 wrote to memory of 2332 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe 31 PID 2860 wrote to memory of 2404 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe 33 PID 2860 wrote to memory of 2404 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe 33 PID 2860 wrote to memory of 2404 2860 SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe 33 PID 2332 wrote to memory of 1640 2332 cmd.exe 35 PID 2332 wrote to memory of 1640 2332 cmd.exe 35 PID 2332 wrote to memory of 1640 2332 cmd.exe 35 PID 2404 wrote to memory of 2720 2404 cmd.exe 36 PID 2404 wrote to memory of 2720 2404 cmd.exe 36 PID 2404 wrote to memory of 2720 2404 cmd.exe 36 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.exe"2⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2860 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:1640
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:2720
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD500fd93219c957846fcc2291a99bc68cc
SHA1aec0fbdff9e611bb00af36305a305aedff6d62a2
SHA256a7ffba114289bbdef61418ddc2f7e7eef68d58deb1a6f37fca27e6c3a7c1d01b
SHA5126ab01cbafea081e984aa0d8fc5c006c58ced2514447cb6cbfcfab8c36cf36a70eeb05f2662198fa7ce1220ed08b2bd22f997be07af2a3f612a9a40f260ee3c90