Analysis
-
max time kernel
18s -
max time network
31s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20-08-2024 21:12
Static task
static1
Behavioral task
behavioral1
Sample
02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe
Resource
win10v2004-20240802-en
General
-
Target
02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe
-
Size
1.2MB
-
MD5
20b09317a812739b2e57267af52d9573
-
SHA1
5b43cc9644295d3e9343f5b85d5a42c3141903e9
-
SHA256
02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b
-
SHA512
d7cf58e8147927b6eb54da7949523cffec2740404829d2254fcc509ad7f321af95cfbf029a6dec39d84f429b5f3448af4d0a7e864504a8fec6cdc5fbb67594dd
-
SSDEEP
24576:pBak8mJasn3oJXg6KcPMYw9ZPa8lD19/MBA8Hmn7x2ID/+HUVg:pMmJ5YJDs39ZZ9/4tmndPoUV
Malware Config
Extracted
C:\Users\Admin\Contacts\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3608 bcdedit.exe 3300 bcdedit.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Npezv = "C:\\Users\\Admin\\documents\\Npezv.exe" 02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: InstallUtil.exe File opened (read-only) \??\E: InstallUtil.exe File opened (read-only) \??\S: InstallUtil.exe File opened (read-only) \??\T: InstallUtil.exe File opened (read-only) \??\V: InstallUtil.exe File opened (read-only) \??\W: InstallUtil.exe File opened (read-only) \??\A: InstallUtil.exe File opened (read-only) \??\O: InstallUtil.exe File opened (read-only) \??\P: InstallUtil.exe File opened (read-only) \??\R: InstallUtil.exe File opened (read-only) \??\U: InstallUtil.exe File opened (read-only) \??\Y: InstallUtil.exe File opened (read-only) \??\B: InstallUtil.exe File opened (read-only) \??\H: InstallUtil.exe File opened (read-only) \??\I: InstallUtil.exe File opened (read-only) \??\N: InstallUtil.exe File opened (read-only) \??\Q: InstallUtil.exe File opened (read-only) \??\Z: InstallUtil.exe File opened (read-only) \??\G: InstallUtil.exe File opened (read-only) \??\J: InstallUtil.exe File opened (read-only) \??\K: InstallUtil.exe File opened (read-only) \??\L: InstallUtil.exe File opened (read-only) \??\M: InstallUtil.exe File opened (read-only) \??\X: InstallUtil.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5156 set thread context of 412 5156 02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe 88 -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-black\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_neutral_split.scale-125_8wekyb3d8bbwe\microsoft.system.package.metadata\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\PlaceCard\contrast-black\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-il\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\sk-sk\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\pt\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-150_8wekyb3d8bbwe\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\fi-FI\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\WinMetadata\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\pt-br\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\VideoLAN\VLC\lua\extensions\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\Windows Multimedia Platform\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Resources\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\node_modules\reactxp-experimental-navigation\NavigationExperimental\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\hu-hu\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\en-ae\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\1033\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\LISTS\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_2019.125.2243.0_neutral_~_8wekyb3d8bbwe\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\pt-PT\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\he-il\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Fonts\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\tr-tr\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\plugins\rhp\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\fr-fr\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\hr-hr\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\pt-br\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\he-il\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\root\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sl-si\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\dotnet\host\fxr\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\ta-IN\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\people\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.46.11001.0_x64__8wekyb3d8bbwe\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\pt-br\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Fonts\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\es-es\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\hu-hu\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\VideoLAN\VLC\plugins\d3d9\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\it-it\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Web Server Extensions\16\BIN\1033\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\contrast-black\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\AppxMetadata\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-black\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\bn-BD\View3d\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\en-gb\jsaddins\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\HOW TO BACK FILES.txt InstallUtil.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\TargetInfo.txt InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 412 InstallUtil.exe 412 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5156 02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe Token: SeDebugPrivilege 5156 02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeDebugPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe Token: SeTakeOwnershipPrivilege 412 InstallUtil.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 5156 wrote to memory of 412 5156 02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe 88 PID 5156 wrote to memory of 412 5156 02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe 88 PID 5156 wrote to memory of 412 5156 02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe 88 PID 5156 wrote to memory of 412 5156 02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe 88 PID 5156 wrote to memory of 412 5156 02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe 88 PID 5156 wrote to memory of 412 5156 02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe 88 PID 5156 wrote to memory of 412 5156 02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe 88 PID 5156 wrote to memory of 412 5156 02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe 88 PID 5156 wrote to memory of 412 5156 02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe 88 PID 5156 wrote to memory of 412 5156 02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe 88 PID 5156 wrote to memory of 1740 5156 02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe 89 PID 5156 wrote to memory of 1740 5156 02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe 89 PID 5156 wrote to memory of 1740 5156 02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe 89 PID 412 wrote to memory of 3580 412 InstallUtil.exe 92 PID 412 wrote to memory of 3580 412 InstallUtil.exe 92 PID 412 wrote to memory of 2780 412 InstallUtil.exe 94 PID 412 wrote to memory of 2780 412 InstallUtil.exe 94 PID 3580 wrote to memory of 3608 3580 cmd.exe 100 PID 3580 wrote to memory of 3608 3580 cmd.exe 100 PID 2780 wrote to memory of 3300 2780 cmd.exe 101 PID 2780 wrote to memory of 3300 2780 cmd.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe"C:\Users\Admin\AppData\Local\Temp\02b8b59cb96d956eeb7a9f07b24b8060db178e87bbbef111cd021d608aa6a05b.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5156 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"2⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:412 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:3608
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:3300
-
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"2⤵PID:1740
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57b878b15e25835e00e1e7159fcb84396
SHA10c55092752a9b71c4bb134a9c2085df8557bffb9
SHA25643db2cc65c256dfad4f91c7457bc33bab5fba1bd52a32d7713d448252548c6ce
SHA512402685ec7483002849ef2e4105e658859ba742f2e306b9db28ce01443bd8faa5fd0f23d7ebe0f06c2bc5907913f2a26e8ca6682d36de11d7e0d3d84ac5cfbb2a