Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
09-03-2024 04:58
Static task
static1
Behavioral task
behavioral1
Sample
3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe
Resource
win10v2004-20240226-en
General
-
Target
3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe
-
Size
343KB
-
MD5
a1885ec99ae99bd9a97c8bc299cd29c3
-
SHA1
58b312cbae08a732aaa0b8b13677fe420357d64c
-
SHA256
3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc
-
SHA512
ee0d70850f4a12ea2f6a1f0e1f3ff57ca010ca562cf6c3a0e093dd9b541d8a6329f322e212c97ad62177966666f65404713c0da1b88c95661c54a3e7d7c0b0c1
-
SSDEEP
3072:Hn078lpk25rohgDsMQGqKc7vVwZ2rgGgsSdzKrcDi8Ks7M/ubACeLuwrDY7mndz6:Hn076pwlR/dwUqXdurwiBfubs57P7Vs
Malware Config
Extracted
C:\Users\Admin\Contacts\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3364 bcdedit.exe 1240 bcdedit.exe -
Renames multiple (6488) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened (read-only) \??\M: 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened (read-only) \??\X: 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened (read-only) \??\Z: 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened (read-only) \??\E: 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened (read-only) \??\H: 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened (read-only) \??\N: 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened (read-only) \??\Q: 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened (read-only) \??\T: 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened (read-only) \??\U: 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened (read-only) \??\V: 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened (read-only) \??\D: 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened (read-only) \??\A: 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened (read-only) \??\I: 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened (read-only) \??\K: 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened (read-only) \??\L: 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened (read-only) \??\Y: 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened (read-only) \??\G: 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened (read-only) \??\J: 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened (read-only) \??\O: 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened (read-only) \??\P: 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened (read-only) \??\R: 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened (read-only) \??\S: 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened (read-only) \??\W: 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 21 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\de-de\ui-strings.js 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\sl-si\ui-strings.js 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxSignature.p7x 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\MixedRealityPortalAppList.targetsize-30_altform-lightunplated.png 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailAppList.scale-100.png 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ko-kr\ui-strings.js 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART11.BDR 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\nl-nl\HOW TO BACK FILES.txt 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Retail-ul-oob.xrm-ms 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OFFSYMSB.TTF 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptyShare-Dark.scale-200.png 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ca-es\ui-strings.js 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small.png 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\notificationsUI\HOW TO BACK FILES.txt 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogo.contrast-black_scale-100.png 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\index.win32.bundle.map 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Google.scale-200.png 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\eml.scale-48.png 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-black\WideTile.scale-100.png 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-96_altform-unplated.png 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\progress_spinner.gif 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\HOW TO BACK FILES.txt 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\iheart-radio.scale-125.png 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\Weather_LogoSmall.targetsize-24.png 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\typing\bubble\light.gif 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Locale\en_US\HOW TO BACK FILES.txt 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\en-GB\View3d\HOW TO BACK FILES.txt 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\nl-nl\HOW TO BACK FILES.txt 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\he-il\HOW TO BACK FILES.txt 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\HOW TO BACK FILES.txt 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\nl-nl\HOW TO BACK FILES.txt 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL104.XML 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\office32mui.msi.16.en-us.tree.dat 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-80_altform-unplated.png 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Viewpoints\Light\HOW TO BACK FILES.txt 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square44x44Logo.scale-200.png 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\Square150x150Logo.scale-100.png 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\onboarding\calls_emptystate_v3.png 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\contrast-white\LargeTile.scale-200.png 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filterselected-dark-focus_32.svg 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\en-ae\HOW TO BACK FILES.txt 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\HOW TO BACK FILES.txt 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSplashLogo.scale-400.png 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\SplashScreen.scale-150.png 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\GenericMailLargeTile.scale-125.png 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\s_radio_unselected_18.svg 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ja-jp\HOW TO BACK FILES.txt 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\HOW TO BACK FILES.txt 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\HOW TO BACK FILES.txt 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsSmallTile.scale-200.png 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\HOW TO BACK FILES.txt 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\HOW TO BACK FILES.txt 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\km\HOW TO BACK FILES.txt 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\zh-cn\HOW TO BACK FILES.txt 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\resources\strings\LocalizedStrings_zh-TW.json 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_x64__8wekyb3d8bbwe\Store.Purchase\Controls\Xbox360PurchaseHostPage.html 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsym.ttf 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_close_h2x.png 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\it-it\HOW TO BACK FILES.txt 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-ae\HOW TO BACK FILES.txt 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\HOW TO BACK FILES.txt 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeDebugPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe Token: SeTakeOwnershipPrivilege 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4532 wrote to memory of 4140 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe 91 PID 4532 wrote to memory of 4140 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe 91 PID 4532 wrote to memory of 2328 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe 93 PID 4532 wrote to memory of 2328 4532 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe 93 PID 4140 wrote to memory of 3364 4140 cmd.exe 97 PID 4140 wrote to memory of 3364 4140 cmd.exe 97 PID 2328 wrote to memory of 1240 2328 cmd.exe 98 PID 2328 wrote to memory of 1240 2328 cmd.exe 98 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" 3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe"C:\Users\Admin\AppData\Local\Temp\3f044ba34bdf3c049e1f2468c91339ffc71d61fea913a43f876b8ba05211d0dc.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4532 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:3364
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1240
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5182913c7888e117459fb1ad7a3364186
SHA16a1cd780f81637ea98d354b404590d780987d1e5
SHA256d2a037172a27b9e0f425461df33fc99894b06ef4735712318b61ee3406cd028d
SHA5124229bcc5239746437087aa58654a66e6d3600310811787252b167aaa638285f9f7e9cedce2c9656d863eb2500e8da27c468b9298327720fd06d0ab683d07c8a2