Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
09-03-2024 03:04
Static task
static1
Behavioral task
behavioral1
Sample
4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe
Resource
win10v2004-20240226-en
General
-
Target
4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe
-
Size
346KB
-
MD5
42b91f11d07c3937cf7507e37b994c99
-
SHA1
7640568a86817717c51b129ea41078fdd9ff44c4
-
SHA256
4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e
-
SHA512
1f367cfad9e230e5cd566ad17086d133108044fc8b898979f08426285d94e5e5a8bf3fd17dc8c8c65490efe782316ea92c09bcd82b1a106a08de2dbed7b54f49
-
SSDEEP
6144:Mb3hsyXpHunpoE/T/iSIDexeohXdHV2z:cXpOpRlI8eoT
Malware Config
Extracted
C:\$Recycle.Bin\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1980 bcdedit.exe 648 bcdedit.exe -
Renames multiple (351) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened (read-only) \??\J: 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened (read-only) \??\M: 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened (read-only) \??\S: 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened (read-only) \??\T: 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened (read-only) \??\G: 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened (read-only) \??\A: 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened (read-only) \??\L: 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened (read-only) \??\R: 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened (read-only) \??\W: 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened (read-only) \??\E: 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened (read-only) \??\N: 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened (read-only) \??\Q: 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened (read-only) \??\U: 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened (read-only) \??\X: 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened (read-only) \??\Y: 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened (read-only) \??\Z: 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened (read-only) \??\K: 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened (read-only) \??\B: 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened (read-only) \??\I: 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened (read-only) \??\O: 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened (read-only) \??\P: 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened (read-only) \??\V: 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened (read-only) \??\D: 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 24 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-30_altform-lightunplated.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\CardUIBkg.scale-125.HCBlack.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarAppList.scale-200.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\Movie-TVStoreLogo.scale-100_contrast-black.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxGamingOverlay_2.34.28001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\HOW TO BACK FILES.txt 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxManifest.xml 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_Star.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNewNoteMedTile.scale-125.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\HOW TO BACK FILES.txt 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\Weather_LogoSmall.scale-100.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\34.jpg 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\xaml\onenote\ShareMainPage.xaml 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\contrast-black\MedTile.scale-100.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-96_contrast-white.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\MixedRealityPortalAppList.targetsize-24_altform-unplated.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarLargeTile.scale-200.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\fr\HOW TO BACK FILES.txt 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\HOW TO BACK FILES.txt 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\MediumTile.scale-125.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\OutlookMailLargeTile.scale-125.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptyCalendarSearch-Dark.scale-100.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-white\LargeTile.scale-200.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WorldClockLargeTile.contrast-white_scale-125.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedSplash.scale-100_contrast-black.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.scale-400_contrast-white.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\Windows Media Player\it-IT\wmpnscfg.exe.mui 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-16_altform-unplated.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.scale-200_contrast-black.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubSplashWideTile.scale-200_contrast-white.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-16_altform-unplated_contrast-black.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\HOW TO BACK FILES.txt 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File created C:\Program Files\WindowsApps\Microsoft.UI.Xaml.2.0_2.1810.18004.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\HOW TO BACK FILES.txt 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\Windows Media Player\fr-FR\mpvis.dll.mui 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-30_contrast-black.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-48_altform-fullcolor.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File created C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\HOW TO BACK FILES.txt 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\osf\businessbarclose_16x16x32.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare150x150Logo.scale-200_contrast-white.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\Scientific.targetsize-64_contrast-black.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.contrast-black_targetsize-20.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubSplashScreen.scale-100.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\PhotosAppList.contrast-white_scale-100.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Logos\Square310x310\PaintLargeTile.scale-125.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\VideoFrameExtractor\UserControls\RangeSelector.xbf 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-black\HOW TO BACK FILES.txt 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailAppList.targetsize-16_altform-unplated.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-48_contrast-black.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-24_altform-unplated.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-32_contrast-white.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\HOW TO BACK FILES.txt 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File created C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\HOW TO BACK FILES.txt 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\StopwatchWideTile.contrast-black_scale-125.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-256.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsAppList.targetsize-24_altform-unplated.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\S-1-5-21-3808065738-1666277613-1125846146-1000-MergedResources-0.pri 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Filters\HOW TO BACK FILES.txt 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\HOW TO BACK FILES.txt 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\resources.pri 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File created C:\Program Files\Microsoft Office\root\fre\HOW TO BACK FILES.txt 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.scale-100_contrast-black.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\MedTile.scale-100.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\contrast-white\WideTile.scale-100.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-white\SmallTile.scale-125.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\MixedRealityPortalAppList.targetsize-64_altform-lightunplated.png 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeDebugPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeTakeOwnershipPrivilege 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3900 wrote to memory of 4512 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe 94 PID 3900 wrote to memory of 4512 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe 94 PID 3900 wrote to memory of 4916 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe 96 PID 3900 wrote to memory of 4916 3900 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe 96 PID 4512 wrote to memory of 648 4512 cmd.exe 99 PID 4512 wrote to memory of 648 4512 cmd.exe 99 PID 4916 wrote to memory of 1980 4916 cmd.exe 98 PID 4916 wrote to memory of 1980 4916 cmd.exe 98 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe"C:\Users\Admin\AppData\Local\Temp\4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3900 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1980
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3936 --field-trial-handle=2304,i,6987730730348465820,3913273227385401271,262144 --variations-seed-version /prefetch:81⤵PID:656
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55d031749b2993e5c250a8fb93ac1db4b
SHA16f4c770345e8c969754d76c001b1012deb7ee4d8
SHA2561f8c8096258b32baf364b18fbdd1510e5fa469bdf6f4982394aa41620ac930af
SHA51203929be7a43e48127281368df1013b9569ddfcaa96856b34f0427106fe5f069779c37180eb53632c681364fbd426417303e58c22c4c4dc8231df5d43edadeab6