Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
01/06/2024, 19:35
Static task
static1
Behavioral task
behavioral1
Sample
2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe
Resource
win10v2004-20240508-en
General
-
Target
2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe
-
Size
376KB
-
MD5
120c6ddfc24274b6e2e3a1ba7dc519ab
-
SHA1
29936b1aa952a89905bf0f7b7053515fd72d8c5c
-
SHA256
2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8
-
SHA512
dd9b2fb6cd5f6f044daa80ef634078849032ebbdbd1d293bb7bcb0270aa8b7360c39addb0826c7a3ddc8714b559bf8828e8e506ac91bcb4702a72f4c8ec4850a
-
SSDEEP
6144:KFtgKBIxGS/bbWGGJK8PpzR1WpOJOQMeEBwhUg5bBDNPbsP/qrscpyj4CVKSkn:+tgKIxfbbezR1WpOJJMjihU030/qRMra
Malware Config
Extracted
C:\Users\Admin\3D Objects\HOW TO BACK FILES.txt
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (6511) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\H: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\S: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\W: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\X: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\D: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\K: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\T: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\U: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\Z: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\G: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\J: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\L: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\R: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\V: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\I: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\B: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\M: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\N: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\O: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\P: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\Q: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\Y: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened (read-only) \??\E: 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\en-us\HOW TO BACK FILES.txt 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-white\HOW TO BACK FILES.txt 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_radio_selected_18.svg 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\es-es\HOW TO BACK FILES.txt 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\MSOUC_COL.HXC 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ECHO\PREVIEW.GIF 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_split.scale-200_8wekyb3d8bbwe\Win10\SplashScreen.scale-200.png 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\vlc.mo 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\Background_RoomTracing_01.jpg 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\tab_mru.png 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_auditreport_18.svg 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\kk-KZ\HOW TO BACK FILES.txt 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\eu-es\HOW TO BACK FILES.txt 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Proof.Culture.msi.16.en-us.xml 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Help\Hx.HxC 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OFFSYMB.TTF 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Audio\Skype_Dtmf_9_Loud.m4a 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\css\main-selector.css 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\System\ole db\HOW TO BACK FILES.txt 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\HOW TO BACK FILES.txt 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File created C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00_14.0.27323.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\HOW TO BACK FILES.txt 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\security\policy\unlimited\HOW TO BACK FILES.txt 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\RTL\contrast-white\SmallTile.scale-100.png 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\HOW TO BACK FILES.txt 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\modules\HOW TO BACK FILES.txt 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNewNoteLargeTile.scale-200.png 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-black\MedTile.scale-100_contrast-black.png 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\as80.xsl 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-60_altform-unplated_contrast-black.png 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\GenericMailWideTile.scale-200.png 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Trust Protection Lists\Mu\Entities 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\stickers\word_art\sticker29.png 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\contrast-white\LargeTile.scale-100.png 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\HOW TO BACK FILES.txt 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-48_altform-unplated_contrast-black.png 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Win10\Classic\Spider.Large.png 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-125_8wekyb3d8bbwe\resources.pri 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\HOW TO BACK FILES.txt 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\176.png 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\ro.pak 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-24_altform-unplated.png 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\OutlookMailSmallTile.scale-150.png 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\progress_spinner_dark.gif 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\en-GB\View3d\HOW TO BACK FILES.txt 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\km-KH\View3d\3DViewerProductDescription-universal.xml 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\images\Square44x44Logo.scale-200.png 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_selectlist_checkmark_18.svg 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\zh-tw\ui-strings.js 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\go-mobile.png 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogo.contrast-black_scale-180.png 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\Tented\TentDesktop_144x56.png 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\WinStoreTasksWrapper.winmd 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\Attribution\weather_2_travel.png 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.contrast-black_targetsize-256.png 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\CardUIBkg.scale-400.HCWhite.png 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\_Resources\11.rsrc 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\contrast-black\HOW TO BACK FILES.txt 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\pl-pl\HOW TO BACK FILES.txt 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL016.XML 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\comments.win32.bundle 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\msedge.dll.sig.DATA 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxManifest.xml 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2628 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeDebugPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe Token: SeTakeOwnershipPrivilege 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1140 wrote to memory of 4892 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe 83 PID 1140 wrote to memory of 4892 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe 83 PID 1140 wrote to memory of 4892 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe 83 PID 1140 wrote to memory of 4672 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe 85 PID 1140 wrote to memory of 4672 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe 85 PID 1140 wrote to memory of 4672 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe 85 PID 1140 wrote to memory of 2628 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe 87 PID 1140 wrote to memory of 2628 1140 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe 87 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" 2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe"C:\Users\Admin\AppData\Local\Temp\2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1140 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵PID:4892
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵PID:4672
-
-
C:\Windows\system32\vssadmin.exe"C:\Windows\sysnative\vssadmin.exe" delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:2628
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\resources.ff33ee1b.pri
Filesize137KB
MD5be4916ffd3638ffe97523d6a91d55ac7
SHA13bb9664b283bd20cc6ccf6464b970fbe7d0632b8
SHA256fac3da1459108ca341ac2664454a900062c8983c884dbd0e56525679ebe82e1b
SHA5122fd824ed3cb7a0873a2b8506370f0e417a2cced14a58a6a57af5d4062af53767d166a8131e3253cbe7aa597c8167f22f8a9c65488b4cb953f1b7df3371f7c123
-
Filesize
910B
MD5278a748c0b1ebb27ee043f95c65d7d7c
SHA108315b1486673d49da999498cf5338774b006b49
SHA256a8014f91d4d048aa93371740701f88a69e2fa20acec6c7483a36c75d63a29168
SHA51287b16619d6dfc80f942e7639150c78ad60a96afecd17f735379c8d03b2e2179f7731a58405583f632e65553b260e44b1d3d549c32c3bb1a13e55f38bf2dd7d1a
-
Filesize
14B
MD51207bc197a1ebd72a77f1a771cad9e52
SHA18ed121ff66d407150d7390b9276fe690dd213b27
SHA256260658b9cb063d6ce96f681b18704e02fae7bf8fc995fc249ab0be1400983476
SHA512d037cfa3b6e6ced9652b2c781bb54cf48dbaa0aaff05039ae4fd0122749eda472807d4198981aa6ceffeba6d2b23d7ad08d7d96983dbd8539cf6b07e46e157f4