Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
31-05-2024 09:32
Static task
static1
Behavioral task
behavioral1
Sample
580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe
Resource
win10v2004-20240426-en
General
-
Target
580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe
-
Size
396KB
-
MD5
353022f3231c3e6c9100548bf47543f0
-
SHA1
ca855d0522ecab8a2d37c267d5d3c0ef4a457b17
-
SHA256
580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71
-
SHA512
659a73b7f9a9c8f45e39255aabd5727b51679719f7da8340864cc1c4bd10afb9393fd5b14d0e68cc35a005516dccf01a4069d3efaa89bb49a7b2c4f0c9afe40d
-
SSDEEP
12288:uTLsDR++Ss8NUJgtlB2haN59ocoxgwIFgD4TAV0HjVPs:ELs0s86yB2Y59ocB+D4suHZ0
Malware Config
Extracted
C:\Program Files\7-Zip\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (3290) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\X: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\W: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\D: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\E: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\B: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\K: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\Q: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\R: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\S: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\M: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\N: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\U: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\V: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\Z: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\T: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\A: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\G: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\I: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\J: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\L: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\O: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\P: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened (read-only) \??\Y: 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\VideoLAN\VLC\locale\nn\HOW TO BACK FILES.txt 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNotebookSmallTile.scale-200.png 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\HOW TO BACK FILES.txt 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\HOW TO BACK FILES.txt 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProCO365R_SubTest-pl.xrm-ms 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL022.XML 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-30_altform-unplated_contrast-black.png 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\HOW TO BACK FILES.txt 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019R_Retail-ppd.xrm-ms 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\manifest.xml 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-36_contrast-white.png 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-white\PeopleAppList.targetsize-24.png 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\GenericMailSmallTile.scale-150.png 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\InsiderHubMedTile.scale-100_contrast-white.png 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Inbox.winmd 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\reviews_joined.gif 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File created C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\HOW TO BACK FILES.txt 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\8080_20x20x32.png 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft SQL Server\HOW TO BACK FILES.txt 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.XLS 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART10.BDR 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\de-de\HOW TO BACK FILES.txt 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\zh-cn\HOW TO BACK FILES.txt 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ja-jp\ui-strings.js 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\HOW TO BACK FILES.txt 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\EXCEL_COL.HXC 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Audio\Skype_Error.m4a 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sl-sl\HOW TO BACK FILES.txt 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\HOW TO BACK FILES.txt 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\minimalist.dotx 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\zh-tw\HOW TO BACK FILES.txt 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-black\SmallTile.scale-125.png 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-30_contrast-black.png 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\SendMail.api 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\sv-se\ui-strings.js 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ru-ru\ui-strings.js 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ro-ro\ui-strings.js 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File created C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.1813.0_neutral_~_8wekyb3d8bbwe\HOW TO BACK FILES.txt 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionMedTile.scale-100.png 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Audio\Skype_Dtmf_8_Loud.m4a 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.scale-200_contrast-white.png 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Confirmation2x.png 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\VisualElements\SmallLogoCanary.png.DATA 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\excelmui.msi.16.en-us.boot.tree.dat 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionGroupMedTile.scale-400.png 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ru-ru\ui-strings.js 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\en-ae\HOW TO BACK FILES.txt 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\tr-tr\HOW TO BACK FILES.txt 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\fi-fi\HOW TO BACK FILES.txt 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_logo.png 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\PreviewCalendar.png 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-il\HOW TO BACK FILES.txt 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\fi-fi\ui-strings.js 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File created C:\Program Files\Microsoft Office\root\Office16\OneNote\HOW TO BACK FILES.txt 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Retail-pl.xrm-ms 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionGroupSmallTile.scale-400.png 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionWideTile.scale-125.png 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-72_contrast-black.png 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fr-fr\HOW TO BACK FILES.txt 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\next-arrow-default.svg 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogo.contrast-white_scale-100.png 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxSignature.p7x 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\AppxSignature.p7x 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4140 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4512 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2468 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe 2468 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2468 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe Token: SeDebugPrivilege 2468 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe Token: SeBackupPrivilege 468 vssvc.exe Token: SeRestorePrivilege 468 vssvc.exe Token: SeAuditPrivilege 468 vssvc.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2468 wrote to memory of 4976 2468 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe 86 PID 2468 wrote to memory of 4976 2468 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe 86 PID 2468 wrote to memory of 4976 2468 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe 86 PID 2468 wrote to memory of 4512 2468 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe 87 PID 2468 wrote to memory of 4512 2468 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe 87 PID 2468 wrote to memory of 4664 2468 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe 90 PID 2468 wrote to memory of 4664 2468 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe 90 PID 2468 wrote to memory of 4664 2468 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe 90 PID 2468 wrote to memory of 1344 2468 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe 92 PID 2468 wrote to memory of 1344 2468 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe 92 PID 2468 wrote to memory of 1344 2468 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe 92 PID 4976 wrote to memory of 4140 4976 cmd.exe 95 PID 4976 wrote to memory of 4140 4976 cmd.exe 95 PID 4976 wrote to memory of 4140 4976 cmd.exe 95 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" 580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe"C:\Users\Admin\AppData\Local\Temp\580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2468 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C sc delete "MSSQLFDLauncher"&&sc delete "MSSQLSERVER"&&sc delete "SQLSERVERAGENT"&&sc delete "SQLBrowser"&&sc delete "SQLTELEMETRY"&&sc delete "MsDtsServer130"&&sc delete "SSISTELEMETRY130"&&sc delete "SQLWriter"&&sc delete "MSSQL$VEEAMSQL2012"&&sc delete "SQLAgent$VEEAMSQL2012"&&sc delete "MSSQL"&&sc delete "SQLAgent"&&sc delete "MSSQLServerADHelper100"&&sc delete "MSSQLServerOLAPService"&&sc delete "MsDtsServer100"&&sc delete "ReportServer"&&sc delete "SQLTELEMETRY$HL"&&sc delete "TMBMServer"&&sc delete "MSSQL$PROGID"&&sc delete "MSSQL$WOLTERSKLUWER"&&sc delete "SQLAgent$PROGID"&&sc delete "SQLAgent$WOLTERSKLUWER"&&sc delete "MSSQLFDLauncher$OPTIMA"&&sc delete "MSSQL$OPTIMA"&&sc delete "SQLAgent$OPTIMA"&&sc delete "ReportServer$OPTIMA"&&sc delete "msftesql$SQLEXPRESS"&&sc delete "postgresql-x64-9.4"&&rem Kill "SQL"&&taskkill -f -im sqlbrowser.exe&&taskkill -f -im sqlwriter.exe&&taskkill -f -im sqlservr.exe&&taskkill -f -im msmdsrv.exe&&taskkill -f -im MsDtsSrvr.exe&&taskkill -f -im sqlceip.exe&&taskkill -f -im fdlauncher.exe&&taskkill -f -im Ssms.exe&&taskkill -f -im SQLAGENT.EXE&&taskkill -f -im fdhost.exe&&taskkill -f -im fdlauncher.exe&&taskkill -f -im sqlservr.exe&&taskkill -f -im ReportingServicesService.exe&&taskkill -f -im msftesql.exe&&taskkill -f -im pg_ctl.exe&&taskkill -f -im postgres.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\SysWOW64\sc.exesc delete "MSSQLFDLauncher"3⤵
- Launches sc.exe
PID:4140
-
-
-
C:\Windows\system32\vssadmin.exe"C:\Windows\sysnative\vssadmin.exe" delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:4512
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵PID:4664
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵PID:1344
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:468
Network
MITRE ATT&CK Enterprise v15
Execution
System Services
1Service Execution
1Windows Management Instrumentation
1Defense Evasion
Impair Defenses
1Indicator Removal
2File Deletion
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f8ae5c98d3213483d201563b57a87d5e
SHA131c905bc514a18b611fa10edce99bd4596dc7f9d
SHA2564bec26679107f19aa5fec5cb9ad0da9cd4ca161e38db2f3ad48b56d4eded9b8c
SHA512df282d2f5fc94f50dab926a7140164a6fdf0a54e2e9d214e058b8d3483bd13aa75aee74d85541f295fa18a0e861aa21b29e095ab3262ba84daf08a9438316c7c