Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
06-11-2024 02:03
Static task
static1
Behavioral task
behavioral1
Sample
06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe
Resource
win10v2004-20241007-en
General
-
Target
06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe
-
Size
346KB
-
MD5
9099859494363864de61fb30d6c201e6
-
SHA1
90378c5fd151128287c12eea0ea3761833b0ad03
-
SHA256
06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784
-
SHA512
cae8c4970c6d8891d2da8924e6ba2331242c112ee5eec5823d8e55c29b40822b0f4287b64e5b6b5d71c0aa2cb8b998ac4533e2dd6326af820f29e9e5eadd59ba
-
SSDEEP
6144:lbjhsyXpHunpQE/T/iSIDexeohXdbVeb:7XpOpplI8eoT
Malware Config
Extracted
F:\$RECYCLE.BIN\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Targetcompany family
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2564 bcdedit.exe 2248 bcdedit.exe -
Renames multiple (244) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Y: 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened (read-only) \??\D: 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened (read-only) \??\E: 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened (read-only) \??\Q: 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened (read-only) \??\R: 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened (read-only) \??\U: 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened (read-only) \??\X: 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened (read-only) \??\T: 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened (read-only) \??\V: 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened (read-only) \??\B: 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened (read-only) \??\I: 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened (read-only) \??\J: 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened (read-only) \??\N: 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened (read-only) \??\P: 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened (read-only) \??\S: 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened (read-only) \??\A: 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened (read-only) \??\H: 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened (read-only) \??\L: 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened (read-only) \??\W: 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened (read-only) \??\Z: 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened (read-only) \??\G: 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened (read-only) \??\K: 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened (read-only) \??\M: 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened (read-only) \??\O: 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\ja\HOW TO BACK FILES.txt 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\15x15dot.png 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened for modification C:\Program Files\Windows Media Player\es-ES\setup_wm.exe.mui 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened for modification C:\Program Files\Windows Media Player\ja-JP\WMPSideShowGadget.exe.mui 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\SubsetList\Client.xml 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\es\HOW TO BACK FILES.txt 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\HOW TO BACK FILES.txt 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Notebook Templates\HOW TO BACK FILES.txt 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\HOW TO BACK FILES.txt 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\vistabg.png 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened for modification C:\Program Files\Windows Media Player\it-IT\WMPSideShowGadget.exe.mui 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File created C:\Program Files\VideoLAN\VLC\locale\tr\HOW TO BACK FILES.txt 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File created C:\Program Files (x86)\Windows Media Player\Visualizations\HOW TO BACK FILES.txt 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_ButtonGraphic.png 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Title_Page_Ref.wmv 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened for modification C:\Program Files\Windows Journal\Templates\To_Do_List.jtp 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File created C:\Program Files\Microsoft Games\Multiplayer\Checkers\HOW TO BACK FILES.txt 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File created C:\Program Files\Microsoft Games\Purble Place\ja-JP\HOW TO BACK FILES.txt 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circleround_glass.png 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\NextMenuButtonIcon.png 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_highlights_Thumbnail.bmp 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File created C:\Program Files\Java\jre7\lib\amd64\HOW TO BACK FILES.txt 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File created C:\Program Files\Microsoft Games\Chess\ja-JP\HOW TO BACK FILES.txt 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File created C:\Program Files\Microsoft Games\Purble Place\es-ES\HOW TO BACK FILES.txt 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\HOW TO BACK FILES.txt 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File created C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\HOW TO BACK FILES.txt 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page_PAL.wmv 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened for modification C:\Program Files\Windows Journal\Templates\Shorthand.jtp 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File created C:\Program Files\Microsoft Games\SpiderSolitaire\es-ES\HOW TO BACK FILES.txt 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File created C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\HOW TO BACK FILES.txt 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-previous-static.png 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha2.png 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File created C:\Program Files\Microsoft Games\FreeCell\en-US\HOW TO BACK FILES.txt 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PROOF\1033\HOW TO BACK FILES.txt 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\HOW TO BACK FILES.txt 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\SubsetList\Client.xml 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened for modification C:\Program Files\Windows Media Player\it-IT\WMPMediaSharing.dll.mui 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File created C:\Program Files\Java\jdk1.7.0_80\HOW TO BACK FILES.txt 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File created C:\Program Files\VideoLAN\VLC\lua\extensions\HOW TO BACK FILES.txt 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Things\HOW TO BACK FILES.txt 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\blackbars60.png 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Panel_Mask_PAL.wmv 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMainMask.wmv 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationRight_ButtonGraphic.png 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay\HOW TO BACK FILES.txt 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonSubpicture.png 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\softedges.png 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmpnscfg.exe.mui 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened for modification C:\Program Files (x86)\Windows Media Player\de-DE\WMPMediaSharing.dll.mui 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened for modification C:\Program Files (x86)\Windows Media Player\de-DE\wmpnssui.dll.mui 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\HOW TO BACK FILES.txt 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File created C:\Program Files (x86)\Microsoft Office\Office14\STARTUP\HOW TO BACK FILES.txt 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\Packages\Debugger\HOW TO BACK FILES.txt 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationUp_ButtonGraphic.png 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File created C:\Program Files\Microsoft Games\FreeCell\de-DE\HOW TO BACK FILES.txt 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PROOF\1036\HOW TO BACK FILES.txt 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AppConfigInternal.zip 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened for modification C:\Program Files\DVD Maker\it-IT\DVDMaker.exe.mui 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_SelectionSubpicture.png 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened for modification C:\Program Files (x86)\Windows Media Player\fr-FR\wmpnssci.dll.mui 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File created C:\Program Files\VideoLAN\VLC\lua\http\js\HOW TO BACK FILES.txt 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Form.zip 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened for modification C:\Program Files\Windows Media Player\fr-FR\mpvis.dll.mui 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw48.png 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeDebugPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Token: SeTakeOwnershipPrivilege 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2668 wrote to memory of 2928 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe 30 PID 2668 wrote to memory of 2928 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe 30 PID 2668 wrote to memory of 2928 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe 30 PID 2668 wrote to memory of 2824 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe 32 PID 2668 wrote to memory of 2824 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe 32 PID 2668 wrote to memory of 2824 2668 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe 32 PID 2928 wrote to memory of 2564 2928 cmd.exe 34 PID 2928 wrote to memory of 2564 2928 cmd.exe 34 PID 2928 wrote to memory of 2564 2928 cmd.exe 34 PID 2824 wrote to memory of 2248 2824 cmd.exe 35 PID 2824 wrote to memory of 2248 2824 cmd.exe 35 PID 2824 wrote to memory of 2248 2824 cmd.exe 35 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "1" 06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe"C:\Users\Admin\AppData\Local\Temp\06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784.exe"1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2668 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2564
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2248
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD506716cced81ad9d3c4c650865b2ee9ed
SHA1a2c5be12fa1b9a84136bf074a35345c27e0c2988
SHA256b45b1822817fc3ddd5065c21a2608977de2a7474422a153803590e9416aacee0
SHA5124c659ef454e5575cde370543501d4a500ebbd98917ad6028ff90f3b1ec48f6d0e930bb69116aa2913250f07d70773dccd7d71ac684fb07c7526e5f1018bc3f3e