Analysis
-
max time kernel
134s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
20-03-2024 10:56
Static task
static1
Behavioral task
behavioral1
Sample
a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe
Resource
win10v2004-20240226-en
General
-
Target
a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe
-
Size
369KB
-
MD5
879f9960c061e20927d8f28d241351a0
-
SHA1
a190fd73141fe9380653f5fe0e4177918bfb26f9
-
SHA256
a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466
-
SHA512
cd41a31511d4681559cd35a8dfcb53791782e25a81736bf02617464d53e1f1ade78a2f153dbb380760c6ccdfbb14edbdb4357ba443d0a8ed90c59cf49136aee9
-
SSDEEP
6144:60zKnViNh0U2FwGLpKf3F1n8E18B0rPHZTE15xv/XcD:cnViNmU26kwf3F6w8WjHZTe59c
Malware Config
Extracted
F:\$RECYCLE.BIN\S-1-5-21-275798769-4264537674-1142822080-1000\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 4616 bcdedit.exe 1212 bcdedit.exe -
Renames multiple (6507) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened (read-only) \??\D: a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened (read-only) \??\I: a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened (read-only) \??\N: a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened (read-only) \??\O: a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened (read-only) \??\T: a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened (read-only) \??\X: a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened (read-only) \??\G: a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened (read-only) \??\J: a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened (read-only) \??\L: a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened (read-only) \??\E: a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened (read-only) \??\P: a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened (read-only) \??\Q: a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened (read-only) \??\K: a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened (read-only) \??\M: a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened (read-only) \??\R: a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened (read-only) \??\S: a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened (read-only) \??\V: a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened (read-only) \??\A: a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened (read-only) \??\B: a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened (read-only) \??\H: a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened (read-only) \??\W: a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened (read-only) \??\Y: a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened (read-only) \??\Z: a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 18 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Install\HOW TO BACK FILES.txt a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsSplashScreen.contrast-white_scale-125.png a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxBlockMap.xml a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files\Microsoft Office\root\Office15\HOW TO BACK FILES.txt a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\ja\HOW TO BACK FILES.txt a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-ae\HOW TO BACK FILES.txt a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\hu-hu\HOW TO BACK FILES.txt a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\arrow-down-pressed.gif a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\uk-ua\ui-strings.js a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ca-es\ui-strings.js a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\Square310x310Logo.scale-100.png a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\AppxManifest.xml a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-72.png a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubSmallTile.scale-125.png a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdXC2RVL_MAKC2R-ul-phn.xrm-ms a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteAppList.targetsize-16.png a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-white\MedTile.scale-125.png a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\it-it\ui-strings.js a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File created C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\HOW TO BACK FILES.txt a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\nl-nl\HOW TO BACK FILES.txt a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\cs-cz\HOW TO BACK FILES.txt a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File created C:\Program Files\Microsoft Office\root\Office16\Library\HOW TO BACK FILES.txt a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionGroupMedTile.scale-150.png a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-32_altform-lightunplated.png a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\s_filetype_psd.svg a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\contrast-black\LargeTile.scale-100.png a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl\Assets\OfflinePages\Scripts\Me\MeControl\offline\webviewBoot.min.js a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File created C:\Program Files\VideoLAN\VLC\locale\th\HOW TO BACK FILES.txt a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\HOW TO BACK FILES.txt a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\PeopleLargeTile.scale-125.png a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubMedTile.scale-200.png a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteWideTile.scale-125.png a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\HOW TO BACK FILES.txt a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\css\HOW TO BACK FILES.txt a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\eu-es\HOW TO BACK FILES.txt a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\dkjson.luac a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-black\PeopleWideTile.scale-200.png a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-cn\ui-strings.js a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\css\HOW TO BACK FILES.txt a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\root\HOW TO BACK FILES.txt a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\sl-si\HOW TO BACK FILES.txt a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_Planet.png a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\MixedRealityPortalMedTile.scale-100_contrast-white.png a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteNotebookLargeTile.scale-150.png a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\themes\dark\example_icons2x.png a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\help.svg a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\VBA\VBA7.1\1033\HOW TO BACK FILES.txt a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\HOW TO BACK FILES.txt a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\SmallTile.scale-400_contrast-black.png a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\css\main-selector.css a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\fr-FR\View3d\HOW TO BACK FILES.txt a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Video-48.png a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_neutral_~_8wekyb3d8bbwe\AppxBlockMap.xml a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\ha-Latn-NG\View3d\3DViewerProductDescription-universal.xml a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftEdge.Stable_92.0.902.67_neutral__8wekyb3d8bbwe\AppxBlockMap.xml a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Advanced-Dark.scale-200.png a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\eu-es\ui-strings.js a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\hr-hr\HOW TO BACK FILES.txt a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\cldrdata.jar a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\StoreLargeTile.scale-100.png a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-36_altform-unplated_contrast-black.png a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_OEM_Perp-ppd.xrm-ms a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeDebugPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe Token: SeTakeOwnershipPrivilege 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2752 wrote to memory of 4796 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe 91 PID 2752 wrote to memory of 4796 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe 91 PID 2752 wrote to memory of 4652 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe 92 PID 2752 wrote to memory of 4652 2752 a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe 92 PID 4796 wrote to memory of 4616 4796 cmd.exe 96 PID 4796 wrote to memory of 4616 4796 cmd.exe 96 PID 4652 wrote to memory of 1212 4652 cmd.exe 98 PID 4652 wrote to memory of 1212 4652 cmd.exe 98 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe"C:\Users\Admin\AppData\Local\Temp\a4d89bc54d799a475ea323d33599ad7c570b3b0e20366c5a3ac39303f73aa466.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2752 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:4616
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1212
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.46.11001.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\S-1-5-21-275798769-4264537674-1142822080-1000-MergedResources-0.pri
Filesize2KB
MD54347bdaf3c4e64cd50b31f45d1590262
SHA1f8a96599bd433e0e8b92951d7a8719d1eaef6fd1
SHA256b5e6f737d1235f9be437840d677e3dce8b1930511cead3f179fb07eaafca5f50
SHA51284fe93d2ea112e5036893abdbaac5e0885eba5066b029055da50c8555266f1bbf1fb59030d1e6466d3eceefee9e5690adcb7b613d606cb8da42410492593509e
-
Filesize
1KB
MD5ef906a48f5c2419f10be2e4a1e67ea37
SHA1f9313b1660d08507eb6de7fef938c42e0505601c
SHA25671fb4795358d606be0d3d8f92fae8af2a514483068cf6f5a2643c4e66fabd028
SHA51219c4b7a041461bb33e6d4c6a003e85b5e7fa2e83e4469b42c9f804ef6beb703005c45b9b9a7f63175499cee3e0e2b1ce285027325a2a7932d1aa3abd6f32f442