Analysis
-
max time kernel
122s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
01-06-2024 19:35
Static task
static1
Behavioral task
behavioral1
Sample
2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe
Resource
win10v2004-20240508-en
General
-
Target
2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe
-
Size
376KB
-
MD5
120c6ddfc24274b6e2e3a1ba7dc519ab
-
SHA1
29936b1aa952a89905bf0f7b7053515fd72d8c5c
-
SHA256
2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8
-
SHA512
dd9b2fb6cd5f6f044daa80ef634078849032ebbdbd1d293bb7bcb0270aa8b7360c39addb0826c7a3ddc8714b559bf8828e8e506ac91bcb4702a72f4c8ec4850a
-
SSDEEP
6144:KFtgKBIxGS/bbWGGJK8PpzR1WpOJOQMeEBwhUg5bBDNPbsP/qrscpyj4CVKSkn:+tgKIxfbbezR1WpOJJMjihU030/qRMra
Malware Config
Extracted
F:\HOW TO BACK FILES.txt
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (7255) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\K: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\M: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\N: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\D: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\E: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\A: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\L: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\P: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\R: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\X: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\G: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\I: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\J: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\Z: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\B: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\Q: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\S: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\V: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\W: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\Y: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\O: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\T: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\U: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\HOW TO BACK FILES.txt 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Yakutat 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\Windows Media Player\de-DE\wmpnscfg.exe.mui 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099157.JPG 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_zh_TW.jar 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00736_.WMF 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21527_.GIF 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\QUERIES\MSN MoneyCentral Investor Stock Quotes.iqy 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File created C:\Program Files\Java\jre7\lib\ext\HOW TO BACK FILES.txt 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\HOW TO BACK FILES.txt 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sr\HOW TO BACK FILES.txt 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0285792.WMF 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\utilityfunctions.js 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01843_.GIF 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\HOW TO BACK FILES.txt 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations_2.4.0.v20131119-0908.jar 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.xml 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107154.WMF 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198226.WMF 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\vlc.mo 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0103262.WMF 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02134_.GIF 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0149481.WMF 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\DOC.CFG 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File created C:\Program Files\Microsoft Games\SpiderSolitaire\ja-JP\HOW TO BACK FILES.txt 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Omsk 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01631_.WMF 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02398_.WMF 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD10289_.GIF 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE01172_.WMF 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tl\HOW TO BACK FILES.txt 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\HOW TO BACK FILES.txt 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-sampler.xml 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099162.JPG 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0313974.JPG 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR36B.GIF 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File created C:\Program Files\VideoLAN\VLC\locale\tr\HOW TO BACK FILES.txt 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro_5.5.0.165303.jar 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-compat_zh_CN.jar 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\vlc.mo 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0240695.WMF 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\YST9 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\de-DE\bckgRes.dll.mui 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107492.WMF 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File created C:\Program Files\VideoLAN\VLC\plugins\stream_out\HOW TO BACK FILES.txt 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PROOF\HOW TO BACK FILES.txt 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql_2.0.100.v20131211-1531.jar 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_zh_CN.jar 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_ja.jar 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BS2BARB.POC 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SplashScreen.bmp 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\HEADER.GIF 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_hyperlink.gif 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861240811.profile.gz 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tarawa 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_joined.gif 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21311_.GIF 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File created C:\Program Files\VideoLAN\VLC\locale\ks_IN\HOW TO BACK FILES.txt 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0086424.WMF 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02369_.WMF 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21427_.GIF 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKACC.CFG 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\it\HOW TO BACK FILES.txt 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3028 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeDebugPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2184 wrote to memory of 2228 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe 28 PID 2184 wrote to memory of 2228 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe 28 PID 2184 wrote to memory of 2228 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe 28 PID 2184 wrote to memory of 2228 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe 28 PID 2184 wrote to memory of 2748 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe 30 PID 2184 wrote to memory of 2748 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe 30 PID 2184 wrote to memory of 2748 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe 30 PID 2184 wrote to memory of 2748 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe 30 PID 2184 wrote to memory of 3028 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe 32 PID 2184 wrote to memory of 3028 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe 32 PID 2184 wrote to memory of 3028 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe 32 PID 2184 wrote to memory of 3028 2184 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe 32 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe"C:\Users\Admin\AppData\Local\Temp\2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe"1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2184 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵PID:2228
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵PID:2748
-
-
C:\Windows\system32\vssadmin.exe"C:\Windows\sysnative\vssadmin.exe" delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:3028
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
910B
MD5478b4d9d6ae6b653114f2e0720995d3c
SHA18b04da858eb8b9a658b1ca1eb72ca747bf010bf5
SHA256940295338e64110d93592524a389307b6cf645919fab461eec9b47b5c4665e01
SHA512c4086900c02f79f153b07adb76012d6819ce4a12ab386530a06f40cf4f957814757fbd99797454a6de4b9c41b6f4d99f03a3a27fe79ec660ac1d4d350ab261a4