Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
09-03-2024 08:05
Static task
static1
Behavioral task
behavioral1
Sample
6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe
Resource
win10v2004-20240226-en
General
-
Target
6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe
-
Size
337KB
-
MD5
09ef5908cf7ee21a6005f237c38c3171
-
SHA1
e8c7e758ff49edeade8b0fc25a16fb9c7f7d90e5
-
SHA256
6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c
-
SHA512
e44b5601bc290de81c239fff6253ef76712698b7629a57ce6ef0338490c739ff38eca90924584d1fabfcce0addbd95625d206697e3f34983c7969dd1f2a15e71
-
SSDEEP
6144:/0UEeLo+tRGwFfdhi/G45TDjwCZpwCc4T9dbh:8eLo+tRnFfz941ECTwCcuh
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2727153400-192325109-1870347593-1000\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2020 bcdedit.exe 1144 bcdedit.exe -
Renames multiple (3282) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000\Control Panel\International\Geo\Nation 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened (read-only) \??\U: 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened (read-only) \??\V: 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened (read-only) \??\X: 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened (read-only) \??\B: 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened (read-only) \??\G: 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened (read-only) \??\J: 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened (read-only) \??\R: 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened (read-only) \??\Y: 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened (read-only) \??\E: 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened (read-only) \??\I: 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened (read-only) \??\O: 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened (read-only) \??\Z: 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened (read-only) \??\D: 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened (read-only) \??\H: 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened (read-only) \??\K: 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened (read-only) \??\M: 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened (read-only) \??\Q: 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened (read-only) \??\S: 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened (read-only) \??\W: 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened (read-only) \??\A: 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened (read-only) \??\L: 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened (read-only) \??\N: 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened (read-only) \??\P: 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 19 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\LargeTile.scale-400.png 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\InsiderHubSplashWideTile.scale-100.png 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\convertpdf-rna-tool-view.js 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\nb-no\ui-strings.js 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\ja.pak.DATA 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sk-sk\HOW TO BACK FILES.txt 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\TellMePowerPoint.nrr 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Generic-Dark.scale-100.png 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\PMP\QRCode.pmp 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\back-arrow-down.svg 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Lighting\Dark\HOW TO BACK FILES.txt 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\AppxSignature.p7x 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Certificates_R.aapp 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\reviews_super.gif 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File created C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\ImmersiveVideoPlayback\Content\Shaders\LoadedModelShaders\HOW TO BACK FILES.txt 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-16_contrast-white.png 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SLATE\SLATE.INF 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-32.png 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Yahoo-Light.scale-150.png 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\HOW TO BACK FILES.txt 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\Addons\HOW TO BACK FILES.txt 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\HOW TO BACK FILES.txt 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\pt-br\ui-strings.js 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ar-ae\HOW TO BACK FILES.txt 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\Images\Ratings\Yelp9.scale-125.png 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Dial\RotateX.PNG 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsAppList.targetsize-30_altform-unplated_contrast-white.png 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File created C:\Program Files\VideoLAN\VLC\plugins\meta_engine\HOW TO BACK FILES.txt 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1906.1972.0_neutral_split.scale-200_8wekyb3d8bbwe\microsoft.system.package.metadata\HOW TO BACK FILES.txt 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailAppList.targetsize-36_altform-unplated.png 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\pl-pl\ui-strings.js 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sv-se\HOW TO BACK FILES.txt 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Trust Protection Lists\Mu\HOW TO BACK FILES.txt 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\pt-br\HOW TO BACK FILES.txt 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\Images\Ratings\Yelp3.scale-125.png 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\[email protected] 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\HOW TO BACK FILES.txt 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\nl-NL\View3d\HOW TO BACK FILES.txt 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\PrivateBrowsing_150.png 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\vlc.mo 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-20_contrast-white.png 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\HOW TO BACK FILES.txt 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File created C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_x64__8wekyb3d8bbwe\Assets\HOW TO BACK FILES.txt 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-30.png 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\pt-br\HOW TO BACK FILES.txt 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherVL_KMS_Client-ul.xrm-ms 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageStoreLogo.scale-125_contrast-white.png 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\PaintStudio.winmd 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionGroupSmallTile.scale-200.png 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\AppCS\Assets\EmptyVideoProjectCreations_DarkTheme.png 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\es-es\ui-strings.js 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\fr\HOW TO BACK FILES.txt 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail-pl.xrm-ms 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ro-ro\HOW TO BACK FILES.txt 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\cy.pak.DATA 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarLargeTile.scale-125.png 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Multimedia.api 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\da-dk\HOW TO BACK FILES.txt 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RIPPLE\HOW TO BACK FILES.txt 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files\Microsoft Office 15\HOW TO BACK FILES.txt 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageSmallTile.scale-100_contrast-white.png 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\reviewers.gif 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeDebugPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe Token: SeTakeOwnershipPrivilege 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2272 wrote to memory of 2720 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe 90 PID 2272 wrote to memory of 2720 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe 90 PID 2272 wrote to memory of 2420 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe 92 PID 2272 wrote to memory of 2420 2272 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe 92 PID 2420 wrote to memory of 2020 2420 cmd.exe 96 PID 2420 wrote to memory of 2020 2420 cmd.exe 96 PID 2720 wrote to memory of 1144 2720 cmd.exe 97 PID 2720 wrote to memory of 1144 2720 cmd.exe 97 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" 6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe"C:\Users\Admin\AppData\Local\Temp\6b3bdf071c44fdffd4d6a4884c823e2cdc26df9c72e396afe00e42e95761d35c.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2272 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1144
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2020
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5dca5873bc95b45cff49ecd3d6c001b9c
SHA1021219a86bf944fcef95646224e3027bfa6b7717
SHA256b30fea5d13edf6e39336eaa8d7a0dfe4df2d3f07b68ac1e410e4b5c1aa0ed099
SHA512ad8709dc729838eb0fdf2ca6a3373952d6860d96457cf35847ec6aedb674d70d3d82bccb7588eadd2996cc9c9fe60d29ec7705cfbd32959193b537cc8a5e56d3
-
C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\S-1-5-21-2727153400-192325109-1870347593-1000-MergedResources-0.pri
Filesize137KB
MD528572ecb6d4bc180dad3fb73160ddd42
SHA11a9fc6abff23a51280b052e8c387d663a69fde38
SHA25689d39db40e517d1158d07dac8b8f2f8d1dec323b2e92b5c9b19a88411702a402
SHA51214de69983fa7adac756c5b211553d64160ea5ee8af864e1a605b7144bac833d984578d639378394a784d376e97c5fec8e1a78894cc7c1cdb54a701e0c37f39a3
-
C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\S-1-5-21-2727153400-192325109-1870347593-1000-MergedResources-0.pri
Filesize35KB
MD561d572f42a7d2e0ca36f1473755153cc
SHA1e113fd8f8811669c350fae64029447bb9a553923
SHA256be1171c16290ac8159daf9b210912614547e6703dd1993439c250b500fdaa37a
SHA5123efd87bdd64efd5e2bacc37fac3a5b8e0ffe77fcc78ea57bd8826ca00937c538d97b063a418039ce850d4d67d26c2cd129c68678f7743b1ad7f0dbffc6bd641b
-
C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\resources.35ca3df1.pri
Filesize80KB
MD541d6d7cae3ee7a8668f040d1c2f26bde
SHA16282d9c1ae4bb71e7d389df2b2058547d372074e
SHA256d863d303d886a58e3a1225d872e1b9f023fb55b26632ca6e6438b8276d71e888
SHA5125a2631d9cdf0e0e821111585845b3de98bea3f83e4a0fd0ccbf0cb9d6b9c73d8f66f4bff68c2b3d8dd6645558c4f3e9e8f7ab7c8b09671503a89c51a94f1c68b
-
Filesize
12B
MD58cf4dec152a9d79a3d62202b886eda9b
SHA10c1b3d3d02c0b655aa3526a58486b84872f18cc2
SHA256c30e56c9c8fe30ffa4a4ff712cf2fa1808ee82ca258cd4c8ebefcc82250b6c01
SHA512a5a65f0604f8553d0be07bd5214db52d3f167e7511d29cb64e3fa9d8c510cc79976ff2a5acb9b8c09b666f306ac8e4ad389f9a2de3ca46d57b1e91060a4c50fd