Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
26-06-2024 20:21
Static task
static1
Behavioral task
behavioral1
Sample
45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral3
Sample
45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe
Resource
win11-20240508-en
General
-
Target
45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe
-
Size
478KB
-
MD5
71efe7a21da183c407682261612afc0f
-
SHA1
0f1aea2cf0c9f2de55d2b920618a5948c5e5e119
-
SHA256
45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d
-
SHA512
3cff597dbd7f0d5ab45b04e3c3731e38626b7b082a0ede7ab9a7826921848edb3c033f640da2cb13916febf84164f7415ca9ac50c3d927f04d9b61fcadb7801c
-
SSDEEP
6144:W0wmbI4/Z4SHvrxw6zaIST1w9wEPDasWxxsBhS37b8o6XCFyPwCMa6qnXxq/y:7zv66zaISTW9asWxxAh4IlXC4PUqBq/
Malware Config
Extracted
F:\$RECYCLE.BIN\HOW TO BACK FILES.txt
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 1728 bcdedit.exe 2584 bcdedit.exe -
Renames multiple (7260) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exedescription ioc process File opened (read-only) \??\E: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\I: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\M: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\S: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\X: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\G: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\O: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\Q: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\R: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\T: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\Z: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\W: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\D: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\A: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\H: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\L: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\P: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\V: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\B: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\J: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\K: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\N: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\U: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\Y: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 api.ipify.org -
Drops file in Program Files directory 64 IoCs
Processes:
45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exedescription ioc process File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\HOW TO BACK FILES.txt 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\3RDPARTY 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-settings.xml 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0196060.WMF 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0300520.GIF 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15156_.GIF 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\it-IT\HOW TO BACK FILES.txt 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.properties 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Mauritius 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01058_.WMF 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01295_.GIF 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\ACTIVITY.CFG 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Bangkok 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\Mozilla Firefox\defaultagent.ini 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\vlc.mo 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105378.WMF 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0172067.WMF 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0195428.WMF 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-filesystems.xml 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02074U.BMP 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATHEDITOR_COL.HXT 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\HOW TO BACK FILES.txt 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\HOW TO BACK FILES.txt 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_PT\HOW TO BACK FILES.txt 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata_5.5.0.165303.jar 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_zh_4.4.0.v20140623020002.jar 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sw\LC_MESSAGES\vlc.mo 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Austin.thmx 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14529_.GIF 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay\TAB_ON.GIF 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\es-ES\HOW TO BACK FILES.txt 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodicon.gif 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Pyongyang 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105520.WMF 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0183328.WMF 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Places\HOW TO BACK FILES.txt 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_pt_BR.properties 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Niue 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\Windows Journal\Templates\To_Do_List.jtp 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105232.WMF 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\HOW TO BACK FILES.txt 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Kaliningrad 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Mahe 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\vlc.mo 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02431_.WMF 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21322_.GIF 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSPUB.TLB 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_scrapbook_Thumbnail.bmp 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.Office.Interop.InfoPath.SemiTrust.xml 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\HOW TO BACK FILES.txt 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\be\HOW TO BACK FILES.txt 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\HOW TO BACK FILES.txt 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\Microsoft Games\Chess\de-DE\Chess.exe.mui 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\fr-FR\FreeCell.exe.mui 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\vlc.mo 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD09194_.WMF 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00252_.WMF 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\CNFRES.CFG 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\STORYVERTBB.POC 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_ButtonGraphic.png 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\HOW TO BACK FILES.txt 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exepid process 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exedescription pid process Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeDebugPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.execmd.execmd.exedescription pid process target process PID 1252 wrote to memory of 2016 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe cmd.exe PID 1252 wrote to memory of 2016 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe cmd.exe PID 1252 wrote to memory of 2016 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe cmd.exe PID 1252 wrote to memory of 2476 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe cmd.exe PID 1252 wrote to memory of 2476 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe cmd.exe PID 1252 wrote to memory of 2476 1252 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe cmd.exe PID 2016 wrote to memory of 1728 2016 cmd.exe bcdedit.exe PID 2016 wrote to memory of 1728 2016 cmd.exe bcdedit.exe PID 2016 wrote to memory of 1728 2016 cmd.exe bcdedit.exe PID 2476 wrote to memory of 2584 2476 cmd.exe bcdedit.exe PID 2476 wrote to memory of 2584 2476 cmd.exe bcdedit.exe PID 2476 wrote to memory of 2584 2476 cmd.exe bcdedit.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe"C:\Users\Admin\AppData\Local\Temp\45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe"1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1252 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1728
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2584
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
910B
MD54878e2fd18ce1547b9a4b2ad5ad398ff
SHA119570ab4b3c8f12a9a7763fb8e42fd0f2a42b170
SHA2563f60e3747ad0737478ae679fbcacec0e2ccc641a022f18a1e015ff736c1faf14
SHA5128f9963a06ef80b6ddf24e92b6a85e5d3182b470943db3991eaa6044dba898a06445b5bb3f0a3e0c6b45468f05887dc42eeab046431afa11850835b91e58ad98c