Analysis
-
max time kernel
144s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
20-03-2024 10:59
Static task
static1
Behavioral task
behavioral1
Sample
f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe
Resource
win10v2004-20231215-en
General
-
Target
f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe
-
Size
370KB
-
MD5
7219e5aa812c246f68f63491ccdb9f77
-
SHA1
fcf0be55446d921b89c645e6ae5db56d3ceeec84
-
SHA256
f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1
-
SHA512
99f1e14f5b54806432cd0beb4555d26f5b6f9ffa0a105b869195a8dfd8f67c98d6e8a09808cb0e70024c63b1e92ae8dd64c3ae3e8e80dea7c05f3180eb6b1cdf
-
SSDEEP
6144:50H9JCRYd6SkwEcXDVVArElO2Z3WhrGJpVxFW5cQZ2BCn:AJSYd6SJxhVArELBWhGJpVaNEy
Malware Config
Extracted
C:\Users\Admin\Contacts\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3128 bcdedit.exe 4856 bcdedit.exe -
Renames multiple (6492) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\O: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\T: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\E: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\B: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\J: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\I: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\P: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\R: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\W: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\D: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\G: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\H: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\Q: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\X: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\Z: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\A: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\L: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\M: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\V: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\Y: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\N: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\S: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened (read-only) \??\U: f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019MSDNR_Retail-ul-phn.xrm-ms f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\LinkedInboxWideTile.scale-200.png f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\eu-es\ui-strings.js f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\uk-ua\ui-strings.js f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themes\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\Microsoft Office\Office16\SLERROR.XML f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusMSDNR_Retail-ul-phn.xrm-ms f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailSplashLogo.scale-125.png f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\PartyChat.winmd f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_checkbox_selected_18.svg f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-100_8wekyb3d8bbwe\microsoft.system.package.metadata\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\de_get.svg f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\SpreadsheetCompare_col.hxc f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-80_altform-unplated_contrast-white.png f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sv-se\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\GARAIT.TTF f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Logos\Square310x310\PaintLargeTile.scale-150.png f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\zh-cn\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\423x173\7.jpg f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\PUSH.WAV f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\MixedRealityPortalAppList.scale-200.png f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\osf\businessbarclose_16x16x32.png f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\index.html f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-48_altform-unplated_contrast-white.png f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\messages_fr.properties f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000009\FA000000009 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-40.png f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsWideTile.scale-125.png f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.46.11001.0_x64__8wekyb3d8bbwe\GameBarTasks.winmd f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Orange Red.xml f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\LargeTile.scale-100_contrast-white.png f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-48_altform-unplated.png f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\SpreadsheetCompare_f_col.hxk f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdR_Retail-ul-phn.xrm-ms f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteAppList.targetsize-16_altform-unplated.png f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-white\SmallTile.scale-200.png f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-72_altform-lightunplated.png f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppUpdate.svg f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\font\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\sl-sl\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteAppList.targetsize-24_altform-unplated.png f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\MedTile.scale-100_contrast-white.png f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-48_contrast-black.png f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsSplashScreen.scale-125.png f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\BadgeLogo.scale-125_contrast-black.png f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_MouseNose.png f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\StopwatchLargeTile.contrast-black_scale-100.png f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailAppList.targetsize-32_altform-unplated.png f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\duplicate.svg f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\zh-cn\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\root\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\fr-fr\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\management\management.properties f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Trial2-ppd.xrm-ms f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\423x173\4.jpg f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Microsoft.Xbox.SmartGlass.Controls\MsaAuthenticatorView.xaml f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\sendforcomments.svg f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\contrast-white\HOW TO BACK FILES.txt f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeDebugPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe Token: SeTakeOwnershipPrivilege 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3556 wrote to memory of 4468 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe 85 PID 3556 wrote to memory of 4468 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe 85 PID 3556 wrote to memory of 4740 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe 86 PID 3556 wrote to memory of 4740 3556 f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe 86 PID 4740 wrote to memory of 3128 4740 cmd.exe 91 PID 4740 wrote to memory of 3128 4740 cmd.exe 91 PID 4468 wrote to memory of 4856 4468 cmd.exe 92 PID 4468 wrote to memory of 4856 4468 cmd.exe 92 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe"C:\Users\Admin\AppData\Local\Temp\f3c882b85652bce6fe1fdfff97b092a28e610c691e1d13d11372aebed9a615c1.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3556 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:4856
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:3128
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b966e50c79beb3ec6806feaacad62c81
SHA13e65d586b118d7684ed8689aaf4bcc86fbe6c24b
SHA2563af585ab467791c355e583064df370d598255cb2ee6b1e9d46acb09ba45da282
SHA51281cb23d7b8a00a763663db027a8305d880fb6b53be8413a2a2e7ad570faadf1855e6b597d8e204300192def282606a746a2d5516af87502dd01a1236c61ee09c