Analysis
-
max time kernel
109s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
09-10-2022 16:54
Behavioral task
behavioral1
Sample
8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe
Resource
win10v2004-20220812-en
General
-
Target
8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe
-
Size
159KB
-
MD5
ecc918fd6e040ba4675c3179f05da459
-
SHA1
b372124021c93ffc52e43a7af0883e880d4eb730
-
SHA256
8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22
-
SHA512
840b668cbad5897b5f52fe4ef86069b6668f49299a5b2bba24290d7df7b7db36f8ef4ee89644134d61930da647a235b38af2ebe79e772c547a8ba5b05ba08cad
-
SSDEEP
3072:X3ypcDozZR/WcCF7dPiyJUh5KvdtEZtPz4g0I/t9L05Uht9uew+BVfRUi6BJ+L:X3ypcmR/UoyJU8EPPE0tVPtnNgg
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2629973501-4017243118-3254762364-1000\RECOVERY FILES.txt
https://t.me/mallox_leaks
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 11 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\EditCheckpoint.tiff 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Users\Admin\Pictures\ExitUnprotect.tiff 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Users\Admin\Pictures\InitializeEnter.tiff 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File renamed C:\Users\Admin\Pictures\InitializeEnter.tiff => C:\Users\Admin\Pictures\InitializeEnter.tiff.FARGO3 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File renamed C:\Users\Admin\Pictures\LimitClear.png => C:\Users\Admin\Pictures\LimitClear.png.FARGO3 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File renamed C:\Users\Admin\Pictures\ConfirmInvoke.raw => C:\Users\Admin\Pictures\ConfirmInvoke.raw.FARGO3 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File renamed C:\Users\Admin\Pictures\ExitUnprotect.tiff => C:\Users\Admin\Pictures\ExitUnprotect.tiff.FARGO3 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File renamed C:\Users\Admin\Pictures\HideFind.png => C:\Users\Admin\Pictures\HideFind.png.FARGO3 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File renamed C:\Users\Admin\Pictures\EditCheckpoint.tiff => C:\Users\Admin\Pictures\EditCheckpoint.tiff.FARGO3 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File renamed C:\Users\Admin\Pictures\GrantPush.png => C:\Users\Admin\Pictures\GrantPush.png.FARGO3 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File renamed C:\Users\Admin\Pictures\ShowSkip.png => C:\Users\Admin\Pictures\ShowSkip.png.FARGO3 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe -
Stops running service(s) 3 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened (read-only) \??\B: 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened (read-only) \??\E: 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened (read-only) \??\M: 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened (read-only) \??\P: 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened (read-only) \??\T: 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened (read-only) \??\W: 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened (read-only) \??\H: 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened (read-only) \??\J: 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened (read-only) \??\K: 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened (read-only) \??\N: 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened (read-only) \??\R: 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened (read-only) \??\U: 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened (read-only) \??\X: 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened (read-only) \??\I: 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened (read-only) \??\Q: 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened (read-only) \??\F: 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened (read-only) \??\G: 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened (read-only) \??\L: 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened (read-only) \??\O: 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened (read-only) \??\S: 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened (read-only) \??\V: 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened (read-only) \??\Y: 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened (read-only) \??\Z: 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\RECOVERY FILES.txt 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019VL_KMS_Client_AE-ul.xrm-ms 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\video_offline_demo_page2.jpg 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\inline-error-1x.png 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\s_thumbnailview_18.svg 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_ja_4.4.0.v20140623020002.jar 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_2019.305.632.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\AppCS\Assets\FaceReco_Illustration_Cancel_SM.png 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-48.png 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\editpdf.svg 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-72_contrast-black.png 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-256_contrast-black.png 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\forms_super.gif 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File created C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\RECOVERY FILES.txt 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_zh_4.4.0.v20140623020002.jar 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdXC2RVL_MAKC2R-ul-phn.xrm-ms 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Help\Keywords.HxK 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\PeopleAppStoreLogo.scale-100.png 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\ja-JP\RECOVERY FILES.txt 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019MSDNR_Retail-pl.xrm-ms 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.contrast-white_targetsize-72.png 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\MinionPro-Regular.otf 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\en-ae\ui-strings.js 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalDemoR_BypassTrial180-ppd.xrm-ms 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\RECOVERY FILES.txt 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\contrast-black\LargeTile.scale-125.png 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubSplashScreen.scale-200_contrast-white.png 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionLargeTile.scale-400.png 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\he-il\RECOVERY FILES.txt 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-256_contrast-black.png 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\manifests\BuiltinLearningTools.xml 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\x_2x.png 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\hu-hu\ui-strings.js 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\StopwatchMedTile.contrast-white_scale-125.png 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailSplashLogo.scale-150.png 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-48_altform-unplated_contrast-black.png 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\pl-pl\ui-strings.js 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\RECOVERY FILES.txt 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\vlc.mo 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\contrast-black\SmallTile.scale-125.png 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Logos\Square44x44\PaintAppList.targetsize-256.png 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\sr-Cyrl-BA.pak.DATA 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File created C:\Program Files\Microsoft Office\root\Office16\Configuration\RECOVERY FILES.txt 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Retail-pl.xrm-ms 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageStoreLogo.scale-400_contrast-black.png 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-white\MedTile.scale-200.png 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\en-il\RECOVERY FILES.txt 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_zh_CN.jar 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Web Server Extensions\16\BIN\RECOVERY FILES.txt 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientSub_M365_eula.txt 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\RECOVERY FILES.txt 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-80_altform-unplated.png 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-256_altform-unplated.png 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account-select\css\main.css 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_neutral_split.scale-125_8wekyb3d8bbwe\images\RECOVERY FILES.txt 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File created C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_neutral_split.scale-100_8wekyb3d8bbwe\RECOVERY FILES.txt 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\LargeTile.scale-100.png 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\MedTile.scale-400.png 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-80_altform-unplated.png 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\eu-es\ui-strings.js 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxIdentityProvider_12.50.6001.0_x64__8wekyb3d8bbwe\AppxMetadata\CodeIntegrity.cat 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\bn-IN.pak.DATA 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\AppxMetadata\RECOVERY FILES.txt 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-black\RECOVERY FILES.txt 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4244 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4688 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1956 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe 1956 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 1956 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe Token: SeDebugPrivilege 1956 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe Token: SeBackupPrivilege 3396 vssvc.exe Token: SeRestorePrivilege 3396 vssvc.exe Token: SeAuditPrivilege 3396 vssvc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1512 NOTEPAD.EXE -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1956 wrote to memory of 4688 1956 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe 81 PID 1956 wrote to memory of 4688 1956 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe 81 PID 1956 wrote to memory of 3696 1956 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe 88 PID 1956 wrote to memory of 3696 1956 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe 88 PID 1956 wrote to memory of 3696 1956 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe 88 PID 1956 wrote to memory of 1484 1956 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe 86 PID 1956 wrote to memory of 1484 1956 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe 86 PID 1956 wrote to memory of 1484 1956 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe 86 PID 1956 wrote to memory of 5012 1956 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe 82 PID 1956 wrote to memory of 5012 1956 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe 82 PID 1956 wrote to memory of 5012 1956 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe 82 PID 1484 wrote to memory of 4244 1484 cmd.exe 90 PID 1484 wrote to memory of 4244 1484 cmd.exe 90 PID 1484 wrote to memory of 4244 1484 cmd.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe"C:\Users\Admin\AppData\Local\Temp\8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22.exe"1⤵
- Modifies extensions of user files
- Checks computer location settings
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\system32\vssadmin.exe"C:\Windows\sysnative\vssadmin.exe" delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:4688
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵PID:5012
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C sc delete MsDtsServer100&&sc delete MSSQL$SOPHOS&&sc delete MSSQLFDLauncher&&sc delete MSSQLSERVER&&sc delete MSSQLServerADHelper100&&sc delete MSSQLServerOLAPService&&sc delete ReportServer&&sc delete SQLAgent$SOPHOS&&sc delete "SQLANYs_sem5"&&sc delete SQLBrowser&&sc delete SQLSERVERAGENT&&sc delete SQLWriter&&sc delete B1LicenseService&&sc delete b1s50000&&sc delete b1s50001&&sc delete b1s50002&&sc delete B1ServerTools&&sc delete B1ServerTools64&&sc delete B1Workflow&&sc delete COMSysApp&&sc delete Gatekeeper64&&sc delete isapnp&&sc delete "SAP Business One RSP Agent Service"&&sc delete SBOClientAgent&&sc delete "SBODI_Server"&&sc delete SBOMail&&sc delete SBOWFDataAccess&&taskkill /f /im db*&&taskkill /f /im apache*&&taskkill /f /im mysql*&&taskkill /f /im Notifier*&&taskkill /f /im IBM*&&taskkill /f /im copy*&&taskkill /f /im store*&&taskkill /f /im sql*&&taskkill /f /im vee*&&taskkill /f /im wrsa*&&taskkill /f /im postg*&&taskkill /f /im sage*&&taskkill /f /im msdt*&&taskkill /f /im ora*&&taskkill /f /im microsoft*&&taskkill /f /im backup*&&taskkill /f /im http*&&taskkill /f /im office*&&taskkill /f /im cube*&&taskkill /f /im team*&&taskkill /f /im b1*&&taskkill /f /im sbo*&&taskkill /f /im reporting*&&taskkill /f /im sav*&&taskkill /f /im fd*&&taskkill /f /im microsoft*&&net stop MSSQLFDLauncher&&net stop MSSQLServerOLAPService&&net stop ReportServer2⤵
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\SysWOW64\sc.exesc delete MsDtsServer1003⤵
- Launches sc.exe
PID:4244
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵PID:3696
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3396
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3532
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY FILES.txt1⤵
- Suspicious use of FindShellTrayWindow
PID:1512
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
958B
MD51eb927f52f1c36c07093a62dc77f3f3b
SHA1dd8930eaa2020fdc7d043790d8f9cbeb0503e8b1
SHA256404991846efc7386b9a7590e0fc362da9404f4c1f5ee60a2730f60c7b748f307
SHA51271c7e07befb9f3e2e7067d6f6bb7ba254e454d1ca0c3582785686c4c9e464aa86763426a60bf53f692c83f43b62e2791fa8d7ae1c4ca9e90226cde092b5ab334