Analysis
-
max time kernel
148s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
31-05-2024 09:32
Static task
static1
Behavioral task
behavioral1
Sample
580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe
Resource
win10v2004-20240426-en
General
-
Target
580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe
-
Size
396KB
-
MD5
353022f3231c3e6c9100548bf47543f0
-
SHA1
ca855d0522ecab8a2d37c267d5d3c0ef4a457b17
-
SHA256
580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71
-
SHA512
659a73b7f9a9c8f45e39255aabd5727b51679719f7da8340864cc1c4bd10afb9393fd5b14d0e68cc35a005516dccf01a4069d3efaa89bb49a7b2c4f0c9afe40d
-
SSDEEP
12288:uTLsDR++Ss8NUJgtlB2haN59ocoxgwIFgD4TAV0HjVPs:ELs0s86yB2Y59ocB+D4suHZ0
Malware Config
Extracted
C:\Program Files\DVD Maker\de-DE\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (2657) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\A: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\X: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\Z: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\K: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\L: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\O: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\R: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\T: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\W: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\Y: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\D: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\H: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\I: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\J: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\M: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\V: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\B: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\G: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\N: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\P: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\Q: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\S: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\U: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME02.CSS 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ENV98.POC 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\AccessWeb\HOW TO BACK FILES.txt 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\leftnav.gif 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_ja_4.4.0.v20140623020002.jar 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\Windows Media Player\es-ES\WMPMediaSharing.dll.mui 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01058_.WMF 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Paper.xml 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\VisioCustom.propdesc 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\HOW TO BACK FILES.txt 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\HOW TO BACK FILES.txt 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\core.jar 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\Windows Journal\de-DE\Journal.exe.mui 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21304_.GIF 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_TexturedBlue.gif 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\Louisville 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Samara 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security.ui_1.1.200.v20130626-2037.jar 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\en-US\bckgRes.dll.mui 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD09664_.WMF 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00734_.WMF 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0222015.WMF 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN096.XML 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\SIDEBARBB.POC 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\HOW TO BACK FILES.txt 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Sydney 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0285444.WMF 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\OutlineToolIconImages.jpg 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0251301.WMF 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGREPFRM.DPV 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\fr\HOW TO BACK FILES.txt 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffffff_256x240.png 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199279.WMF 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02368_.WMF 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02829J.JPG 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00157_.WMF 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\HOW TO BACK FILES.txt 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Anchorage 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21400_.GIF 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\OLJRNL.FAE 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Places\RADAR.WAV 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\HOW TO BACK FILES.txt 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\HOW TO BACK FILES.txt 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\HOW TO BACK FILES.txt 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGPICCAP.DPV 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB3B.BDR 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\XLCPRTID.XML 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File created C:\Program Files\VideoLAN\VLC\plugins\gui\HOW TO BACK FILES.txt 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\1033\HOW TO BACK FILES.txt 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ja\HOW TO BACK FILES.txt 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\PurblePlaceMCE.png 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0216516.WMF 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.Office.BusinessApplications.Runtime.xml 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\HOW TO BACK FILES.txt 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cayenne 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02361_.WMF 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02288_.WMF 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR12F.GIF 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\MedianMergeFax.Dotx 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00373_.WMF 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02028_.WMF 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Metro.thmx 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.xml 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02039U.BMP 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1852 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2716 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2208 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2208 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe Token: SeDebugPrivilege 2208 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe Token: SeBackupPrivilege 1800 vssvc.exe Token: SeRestorePrivilege 1800 vssvc.exe Token: SeAuditPrivilege 1800 vssvc.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2208 wrote to memory of 2716 2208 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe 28 PID 2208 wrote to memory of 2716 2208 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe 28 PID 2208 wrote to memory of 2716 2208 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe 28 PID 2208 wrote to memory of 2716 2208 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe 28 PID 2208 wrote to memory of 2088 2208 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe 30 PID 2208 wrote to memory of 2088 2208 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe 30 PID 2208 wrote to memory of 2088 2208 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe 30 PID 2208 wrote to memory of 2088 2208 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe 30 PID 2208 wrote to memory of 2628 2208 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe 31 PID 2208 wrote to memory of 2628 2208 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe 31 PID 2208 wrote to memory of 2628 2208 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe 31 PID 2208 wrote to memory of 2628 2208 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe 31 PID 2208 wrote to memory of 2460 2208 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe 32 PID 2208 wrote to memory of 2460 2208 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe 32 PID 2208 wrote to memory of 2460 2208 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe 32 PID 2208 wrote to memory of 2460 2208 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe 32 PID 2628 wrote to memory of 1852 2628 cmd.exe 37 PID 2628 wrote to memory of 1852 2628 cmd.exe 37 PID 2628 wrote to memory of 1852 2628 cmd.exe 37 PID 2628 wrote to memory of 1852 2628 cmd.exe 37 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "1" 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe"C:\Users\Admin\AppData\Local\Temp\580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe"1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2208 -
C:\Windows\system32\vssadmin.exe"C:\Windows\sysnative\vssadmin.exe" delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:2716
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵PID:2088
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C sc delete "MSSQLFDLauncher"&&sc delete "MSSQLSERVER"&&sc delete "SQLSERVERAGENT"&&sc delete "SQLBrowser"&&sc delete "SQLTELEMETRY"&&sc delete "MsDtsServer130"&&sc delete "SSISTELEMETRY130"&&sc delete "SQLWriter"&&sc delete "MSSQL$VEEAMSQL2012"&&sc delete "SQLAgent$VEEAMSQL2012"&&sc delete "MSSQL"&&sc delete "SQLAgent"&&sc delete "MSSQLServerADHelper100"&&sc delete "MSSQLServerOLAPService"&&sc delete "MsDtsServer100"&&sc delete "ReportServer"&&sc delete "SQLTELEMETRY$HL"&&sc delete "TMBMServer"&&sc delete "MSSQL$PROGID"&&sc delete "MSSQL$WOLTERSKLUWER"&&sc delete "SQLAgent$PROGID"&&sc delete "SQLAgent$WOLTERSKLUWER"&&sc delete "MSSQLFDLauncher$OPTIMA"&&sc delete "MSSQL$OPTIMA"&&sc delete "SQLAgent$OPTIMA"&&sc delete "ReportServer$OPTIMA"&&sc delete "msftesql$SQLEXPRESS"&&sc delete "postgresql-x64-9.4"&&rem Kill "SQL"&&taskkill -f -im sqlbrowser.exe&&taskkill -f -im sqlwriter.exe&&taskkill -f -im sqlservr.exe&&taskkill -f -im msmdsrv.exe&&taskkill -f -im MsDtsSrvr.exe&&taskkill -f -im sqlceip.exe&&taskkill -f -im fdlauncher.exe&&taskkill -f -im Ssms.exe&&taskkill -f -im SQLAGENT.EXE&&taskkill -f -im fdhost.exe&&taskkill -f -im fdlauncher.exe&&taskkill -f -im sqlservr.exe&&taskkill -f -im ReportingServicesService.exe&&taskkill -f -im msftesql.exe&&taskkill -f -im pg_ctl.exe&&taskkill -f -im postgres.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\sc.exesc delete "MSSQLFDLauncher"3⤵
- Launches sc.exe
PID:1852
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵PID:2460
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1800
Network
MITRE ATT&CK Enterprise v15
Execution
System Services
1Service Execution
1Windows Management Instrumentation
1Defense Evasion
Impair Defenses
1Indicator Removal
2File Deletion
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58b2bd1453a8cc28987ea9d58545ce06e
SHA1756f0d8fbd43b1f90434c860f9c6be06576db958
SHA2566acb1dc06a3ac86fa90403960b77ab8cd5460afe2518fa3b324d2ab99097f5aa
SHA512bc170d2b535fcd26007e37c58099f14f40bee47818a24c14c8e942b191ece9b0901c2f8580bf6a9bce73e5db68fab5655f84f6f1562eb886005e55e4479af8b4