Analysis
-
max time kernel
134s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
09-03-2024 07:14
Static task
static1
Behavioral task
behavioral1
Sample
7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe
Resource
win10v2004-20240226-en
General
-
Target
7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe
-
Size
370KB
-
MD5
26d8f7f15f7a51b21bdd234c07240494
-
SHA1
2ffaa89c5c57e2d7535fbb30186a0a70c2873f77
-
SHA256
7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed
-
SHA512
3b178b9b8fee46604ecabaa4a0ab6bf1c1d46a94dab66085b6c04e7144d638ad1d9215fdc980505da4d31600f0dcd16f816de17ce91ed8f4a68eae6a773d7e3b
-
SSDEEP
6144:80gfO/yZd9sw69XKKbH308uOGKP/bxPiIrET3czBg:M4yZd9xXKbHhJGulP+P
Malware Config
Extracted
\Device\HarddiskVolume1\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3784 bcdedit.exe 2672 bcdedit.exe -
Renames multiple (6521) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened (read-only) \??\P: 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened (read-only) \??\R: 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened (read-only) \??\E: 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened (read-only) \??\H: 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened (read-only) \??\I: 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened (read-only) \??\L: 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened (read-only) \??\O: 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened (read-only) \??\Q: 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened (read-only) \??\V: 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened (read-only) \??\Z: 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened (read-only) \??\D: 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened (read-only) \??\A: 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened (read-only) \??\G: 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened (read-only) \??\W: 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened (read-only) \??\Y: 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened (read-only) \??\B: 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened (read-only) \??\J: 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened (read-only) \??\K: 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened (read-only) \??\M: 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened (read-only) \??\S: 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened (read-only) \??\T: 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened (read-only) \??\U: 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened (read-only) \??\X: 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 18 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\css\HOW TO BACK FILES.txt 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\pl-pl\HOW TO BACK FILES.txt 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.scale-80.png 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-36_altform-unplated_contrast-white.png 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square44x44Logo.targetsize-64.png 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.46.11001.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\GamesXboxHubMedTile.scale-100.png 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\edit-pdf.png 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\SubsetList\HOW TO BACK FILES.txt 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp2-pl.xrm-ms 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubWideTile.scale-200_contrast-white.png 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\sw-KE\View3d\3DViewerProductDescription-universal.xml 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\contrast-black\MixedRealityPortalAppList.targetsize-96_altform-unplated_contrast-black.png 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\adobe_sign_tag_retina.png 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\ext\jfxrt.jar 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\eu-es\HOW TO BACK FILES.txt 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardMSDNR_Retail-pl.xrm-ms 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.ini 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\tr-tr\HOW TO BACK FILES.txt 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-24_altform-unplated.png 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Xbox.TCUI_1.23.28002.0_x64__8wekyb3d8bbwe\AppxManifest.xml 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\gu.pak 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProMSDNR_Retail-ul-oob.xrm-ms 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\node_modules\reactxp-experimental-navigation\NavigationExperimental\assets\[email protected] 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\resources.pri 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\S_IlluError_136x136.svg 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteNewNoteLargeTile.scale-150.png 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\HOW TO BACK FILES.txt 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_neutral_~_kzf8qxf38zg5c\AppxMetadata\AppxBundleManifest.xml 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\de.pak 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\ca\HOW TO BACK FILES.txt 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-48_contrast-black.png 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNewNoteWideTile.scale-200.png 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\StoreLargeTile.scale-200.png 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\plugin.js 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Red Violet.xml 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019VL_KMS_Client_AE-ul.xrm-ms 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_Star.png 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-GoogleCloudCache.scale-125.png 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\LinkedInboxMediumTile.scale-400.png 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\HOW TO BACK FILES.txt 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\zh-tw\HOW TO BACK FILES.txt 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Trial-ul-oob.xrm-ms 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\onenotemui.msi.16.en-us.boot.tree.dat 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\osmmui.msi.16.en-us.boot.tree.dat 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\Assets\Square44x44Logo.targetsize-16_altform-unplated.png 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\Timer10Sec.targetsize-64.png 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\StoreWideTile.scale-200.png 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\HOW TO BACK FILES.txt 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubSplashScreen.scale-200.png 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\EmptyCalendarSearch.scale-100.png 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lt\HOW TO BACK FILES.txt 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-ae\ui-strings.js 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\HOW TO BACK FILES.txt 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppPackageSplashScreen.scale-100.png 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.NET.Native.Runtime.2.2_2.2.27328.0_x64__8wekyb3d8bbwe\AppxSignature.p7x 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files (x86)\Windows Media Player\ja-JP\wmpnssui.dll.mui 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ru-ru\HOW TO BACK FILES.txt 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\sl-si\HOW TO BACK FILES.txt 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\HOW TO BACK FILES.txt 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-96_altform-unplated_contrast-black.png 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubMedTile.scale-200.png 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\FileExtension.targetsize-24.png 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluNoSearchResults_180x160.svg 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeDebugPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe Token: SeTakeOwnershipPrivilege 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1012 wrote to memory of 1080 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe 92 PID 1012 wrote to memory of 1080 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe 92 PID 1012 wrote to memory of 1060 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe 94 PID 1012 wrote to memory of 1060 1012 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe 94 PID 1080 wrote to memory of 3784 1080 cmd.exe 96 PID 1080 wrote to memory of 3784 1080 cmd.exe 96 PID 1060 wrote to memory of 2672 1060 cmd.exe 99 PID 1060 wrote to memory of 2672 1060 cmd.exe 99 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" 7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe"C:\Users\Admin\AppData\Local\Temp\7ca5d9d6359a3de18fb10958cc4c5cf10f20611a166896f306153d11ba86c9ed.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1012 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:3784
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2672
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\resources.efe979fc.pri
Filesize6KB
MD57324982a8df70b364c0a76cac932ec25
SHA16cbbee988d69eede518396e7ef76eff1885a9832
SHA2569e96da11d9c4f20198da26070e115cab4e6ef7f3469235e847dd65a340b13289
SHA512e0bcc12fee21056478a4d6d15f4d46cb0e92eb1a0f7a9be6dc44d539be9cfb478268041b67686000aa294a2c5637b125e79cc46d0c23bf89f123e961d3669f62
-
Filesize
12B
MD58cf4dec152a9d79a3d62202b886eda9b
SHA10c1b3d3d02c0b655aa3526a58486b84872f18cc2
SHA256c30e56c9c8fe30ffa4a4ff712cf2fa1808ee82ca258cd4c8ebefcc82250b6c01
SHA512a5a65f0604f8553d0be07bd5214db52d3f167e7511d29cb64e3fa9d8c510cc79976ff2a5acb9b8c09b666f306ac8e4ad389f9a2de3ca46d57b1e91060a4c50fd
-
Filesize
1KB
MD5a1245369d752f0daea2d14ef50dfa7d6
SHA15674ad1a91528fe71801d4a6f1f705df5838fa4c
SHA256b29e8682c6c556b00d481d0a7173b69e58f6d98fe4b5259eb6b6355c78da64f3
SHA512029c290f64b8054fd73403e29a82da1dca2b56c9eac4afc5e8a7c2fb55250bcafb842206e91069c797faba38b28234c9ebdd53f52d98ff2560d319cce4315ee5