Analysis
-
max time kernel
139s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20-09-2024 22:25
Static task
static1
Behavioral task
behavioral1
Sample
bdbae7b34275dd644a6f358ac3054d492baabe57b58f223bc621a06b9d348759.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
bdbae7b34275dd644a6f358ac3054d492baabe57b58f223bc621a06b9d348759.exe
Resource
win10v2004-20240802-en
General
-
Target
bdbae7b34275dd644a6f358ac3054d492baabe57b58f223bc621a06b9d348759.exe
-
Size
1.2MB
-
MD5
dc37db4851be7183c7679f53318ef45a
-
SHA1
3ec23cb77f2994d5671aed9493b9dd5dba5a4ea3
-
SHA256
bdbae7b34275dd644a6f358ac3054d492baabe57b58f223bc621a06b9d348759
-
SHA512
d5c3315f31dfab439baa6bae6978ff5b44f534ce1d85ece1616e1147485951fbb1bfbbe940ec7f056405b90c3a5a6fde56cb03743224522414ffa59e6461f89b
-
SSDEEP
24576:WWLBAAWIokYEfR60313fx8nWcMhd5iMZ/4byjeaXStR1NxNAtJXalMYGMGOV+yhf:L1AtkT9132WHhd5L/gyjeay96JqaYGgR
Malware Config
Extracted
C:\Users\Admin\3D Objects\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2924 created 3444 2924 bdbae7b34275dd644a6f358ac3054d492baabe57b58f223bc621a06b9d348759.exe 56 -
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 4144 bcdedit.exe 1472 bcdedit.exe -
Renames multiple (6535) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Nyngayfsab = "C:\\Users\\Admin\\AppData\\Roaming\\Nyngayfsab.exe" bdbae7b34275dd644a6f358ac3054d492baabe57b58f223bc621a06b9d348759.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: InstallUtil.exe File opened (read-only) \??\K: InstallUtil.exe File opened (read-only) \??\L: InstallUtil.exe File opened (read-only) \??\Q: InstallUtil.exe File opened (read-only) \??\U: InstallUtil.exe File opened (read-only) \??\Y: InstallUtil.exe File opened (read-only) \??\D: InstallUtil.exe File opened (read-only) \??\H: InstallUtil.exe File opened (read-only) \??\I: InstallUtil.exe File opened (read-only) \??\N: InstallUtil.exe File opened (read-only) \??\O: InstallUtil.exe File opened (read-only) \??\T: InstallUtil.exe File opened (read-only) \??\Z: InstallUtil.exe File opened (read-only) \??\E: InstallUtil.exe File opened (read-only) \??\M: InstallUtil.exe File opened (read-only) \??\P: InstallUtil.exe File opened (read-only) \??\V: InstallUtil.exe File opened (read-only) \??\X: InstallUtil.exe File opened (read-only) \??\B: InstallUtil.exe File opened (read-only) \??\G: InstallUtil.exe File opened (read-only) \??\R: InstallUtil.exe File opened (read-only) \??\S: InstallUtil.exe File opened (read-only) \??\W: InstallUtil.exe File opened (read-only) \??\A: InstallUtil.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2924 set thread context of 3836 2924 bdbae7b34275dd644a6f358ac3054d492baabe57b58f223bc621a06b9d348759.exe 85 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\AppIcon.targetsize-64_contrast-white.png InstallUtil.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Candara.xml InstallUtil.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\StoreRatingPromotion.winmd InstallUtil.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\sv-se\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-16.png InstallUtil.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\eu-es\ui-strings.js InstallUtil.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\de-de\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\PeopleWideTile.scale-100.png InstallUtil.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\rss.gif InstallUtil.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ru-ru\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files\Java\jdk-1.8\THIRDPARTYLICENSEREADME-JAVAFX.txt InstallUtil.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RADIAL\THMBNAIL.PNG InstallUtil.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-black\WideTile.scale-200.png InstallUtil.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\virgo-new-folder.svg InstallUtil.exe File created C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\cmm\CIEXYZ.pf InstallUtil.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\VBA\VBA7.1\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderLogoExtensions.targetsize-128.png InstallUtil.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial5-pl.xrm-ms InstallUtil.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml InstallUtil.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019VL_MAK_AE-ppd.xrm-ms InstallUtil.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProVL_MAK-ul-phn.xrm-ms InstallUtil.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-16_contrast-black.png InstallUtil.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Lumia.MagicEdit\Pages\TwoWayBlendPage.xbf InstallUtil.exe File created C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\dc-annotations\css\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\LiveTile\W4.png InstallUtil.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\progress-indeterminate.gif InstallUtil.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubSmallTile.scale-200.png InstallUtil.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\hr-hr\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-96.png InstallUtil.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-36_altform-unplated_contrast-white.png InstallUtil.exe File created C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Microsoft.Msn.Controls\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Place\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\ccloud_retina.png InstallUtil.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ARCTIC\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt InstallUtil.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\root\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-cn\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ko-kr\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_OEM_Perp-ul-oob.xrm-ms InstallUtil.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\423x173\9.jpg InstallUtil.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Resources\Fonts\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessVL_KMS_Client-ppd.xrm-ms InstallUtil.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\officeinventoryagentfallback.xml InstallUtil.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Custom_Sticker_Checkerboard.png InstallUtil.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_x64__8wekyb3d8bbwe\Store.Purchase\Controls\WebBlendsControl.xaml InstallUtil.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\contrast-white\LargeTile.scale-200.png InstallUtil.exe File created C:\Program Files\Mozilla Firefox\browser\VisualElements\HOW TO BACK FILES.txt InstallUtil.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\tr-tr\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-64_altform-unplated_contrast-black.png InstallUtil.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Yahoo-Dark.scale-250.png InstallUtil.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusEDUR_SubTrial-pl.xrm-ms InstallUtil.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\StopwatchSmallTile.contrast-black_scale-100.png InstallUtil.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\StoreAppList.targetsize-16_altform-lightunplated.png InstallUtil.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\SplashScreen.scale-200_contrast-black.png InstallUtil.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\security\policy\limited\HOW TO BACK FILES.txt InstallUtil.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\it-it\HOW TO BACK FILES.txt InstallUtil.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\TargetInfo.txt InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2924 bdbae7b34275dd644a6f358ac3054d492baabe57b58f223bc621a06b9d348759.exe 3836 InstallUtil.exe 3836 InstallUtil.exe 3836 InstallUtil.exe 3836 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2924 bdbae7b34275dd644a6f358ac3054d492baabe57b58f223bc621a06b9d348759.exe Token: SeDebugPrivilege 2924 bdbae7b34275dd644a6f358ac3054d492baabe57b58f223bc621a06b9d348759.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeDebugPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe Token: SeTakeOwnershipPrivilege 3836 InstallUtil.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2924 wrote to memory of 3836 2924 bdbae7b34275dd644a6f358ac3054d492baabe57b58f223bc621a06b9d348759.exe 85 PID 2924 wrote to memory of 3836 2924 bdbae7b34275dd644a6f358ac3054d492baabe57b58f223bc621a06b9d348759.exe 85 PID 2924 wrote to memory of 3836 2924 bdbae7b34275dd644a6f358ac3054d492baabe57b58f223bc621a06b9d348759.exe 85 PID 2924 wrote to memory of 3836 2924 bdbae7b34275dd644a6f358ac3054d492baabe57b58f223bc621a06b9d348759.exe 85 PID 2924 wrote to memory of 3836 2924 bdbae7b34275dd644a6f358ac3054d492baabe57b58f223bc621a06b9d348759.exe 85 PID 2924 wrote to memory of 3836 2924 bdbae7b34275dd644a6f358ac3054d492baabe57b58f223bc621a06b9d348759.exe 85 PID 2924 wrote to memory of 3836 2924 bdbae7b34275dd644a6f358ac3054d492baabe57b58f223bc621a06b9d348759.exe 85 PID 2924 wrote to memory of 3836 2924 bdbae7b34275dd644a6f358ac3054d492baabe57b58f223bc621a06b9d348759.exe 85 PID 2924 wrote to memory of 3836 2924 bdbae7b34275dd644a6f358ac3054d492baabe57b58f223bc621a06b9d348759.exe 85 PID 2924 wrote to memory of 3836 2924 bdbae7b34275dd644a6f358ac3054d492baabe57b58f223bc621a06b9d348759.exe 85 PID 2924 wrote to memory of 4536 2924 bdbae7b34275dd644a6f358ac3054d492baabe57b58f223bc621a06b9d348759.exe 86 PID 2924 wrote to memory of 4536 2924 bdbae7b34275dd644a6f358ac3054d492baabe57b58f223bc621a06b9d348759.exe 86 PID 2924 wrote to memory of 4536 2924 bdbae7b34275dd644a6f358ac3054d492baabe57b58f223bc621a06b9d348759.exe 86 PID 3836 wrote to memory of 4308 3836 InstallUtil.exe 91 PID 3836 wrote to memory of 4308 3836 InstallUtil.exe 91 PID 3836 wrote to memory of 4276 3836 InstallUtil.exe 93 PID 3836 wrote to memory of 4276 3836 InstallUtil.exe 93 PID 4308 wrote to memory of 4144 4308 cmd.exe 97 PID 4308 wrote to memory of 4144 4308 cmd.exe 97 PID 4276 wrote to memory of 1472 4276 cmd.exe 98 PID 4276 wrote to memory of 1472 4276 cmd.exe 98
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3444
-
C:\Users\Admin\AppData\Local\Temp\bdbae7b34275dd644a6f358ac3054d492baabe57b58f223bc621a06b9d348759.exe"C:\Users\Admin\AppData\Local\Temp\bdbae7b34275dd644a6f358ac3054d492baabe57b58f223bc621a06b9d348759.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"3⤵PID:4536
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"2⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3836 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:4144
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1472
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5552c932be7b971e489ece1dba39473e8
SHA16d9045d0a0732317b583c7396f8f604ab9f8b2fe
SHA2560fbbbfe39516dbd2d7b4d3745c08f2543ee1eb013625d64eef5eb8374508b848
SHA5126d5850f5cea67827c827c15e9386e2d194f117d84b8ae685cf91902077909c52647eeb049d401d35fe69644517e9abf95bad72076f188eb4c8c1375cdd325e09
-
Filesize
13B
MD5907326301a53876360553d631f2775c4
SHA1e900c12c18a7295611f3e2234bc68e8dc0501e06
SHA256d5543b3a5715587c9c0993a7f56f3e1ee445af837f62c38f2f3457a2ea8d00c8
SHA512435c1fd96b79b70c370d6f769d44eca3e682404189ff42a6b5718c21bf9dc8358d72c115d68dc25014b8cb9c709af0e64de012103fce687cf4a340fa8f3ea2aa