Analysis
-
max time kernel
157s -
max time network
164s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
20-03-2024 10:49
Static task
static1
Behavioral task
behavioral1
Sample
8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe
Resource
win10v2004-20240226-en
General
-
Target
8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe
-
Size
337KB
-
MD5
5ffeb931b50e87b4916efeff6d5dfc5f
-
SHA1
fffde47659b90a099808f72655ca479c9d808ba2
-
SHA256
8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24
-
SHA512
69303d78fb5072f24493832959b96e3450a5d977324895d4f38ee066b1ab047e58f645689b9937d600c3ec3ceb9eb13efd162bbd0dec1798231a21ffb7e519b7
-
SSDEEP
6144:Z10d91SHBFBnJwsOE/4tHzhvN3zXPyWYoJulae92:Z7HBFBnOc/4tHddz/yLv
Malware Config
Extracted
\Device\HarddiskVolume1\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1240 bcdedit.exe 184 bcdedit.exe -
Renames multiple (165) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Control Panel\International\Geo\Nation 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened (read-only) \??\T: 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened (read-only) \??\V: 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened (read-only) \??\X: 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened (read-only) \??\Z: 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened (read-only) \??\E: 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened (read-only) \??\B: 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened (read-only) \??\N: 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened (read-only) \??\R: 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened (read-only) \??\A: 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened (read-only) \??\I: 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened (read-only) \??\M: 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened (read-only) \??\K: 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened (read-only) \??\P: 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened (read-only) \??\W: 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened (read-only) \??\Y: 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened (read-only) \??\G: 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened (read-only) \??\H: 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened (read-only) \??\J: 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened (read-only) \??\S: 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened (read-only) \??\U: 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened (read-only) \??\D: 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened (read-only) \??\L: 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened (read-only) \??\Q: 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 20 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\fi-fi\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Library\SOLVER\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File created C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\assets\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sl-sl\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\sv-se\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\no\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened for modification C:\Program Files\Windows Media Player\en-US\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened for modification C:\Program Files\Microsoft Office\Office16\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\it-it\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\pt-br\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\lv-LV\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ro-ro\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\es-es\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\css\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\pl-PL\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ja-jp\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\en-il\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\en-il\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hy\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\it-it\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File created C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\AppxMetadata\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\da-dk\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\cs-cz\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\css\fonts\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File created C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\SkypeBridge\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl\Assets\Fonts\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File created C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\cs-CZ\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\sk-SK\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File created C:\Program Files\WindowsApps\Microsoft.MSPaint_2019.729.2301.0_neutral_~_8wekyb3d8bbwe\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_2019.716.2313.0_neutral_~_8wekyb3d8bbwe\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000009\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\nl\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File created C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Redshift\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\en-ae\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ro-ro\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\pkcs11wrapper.md 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File created C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Fonts\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\fr-ma\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\nb-no\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\pt-br\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\hu-hu\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Car\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\zh-tw\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\classlist 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File created C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl\Assets\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\it-it\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\en-gb\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-il\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\zh-tw\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\eu-es\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eu\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\images\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\INDUST\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\zh-tw\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\HOW TO BACK FILES.txt 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeDebugPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe Token: SeTakeOwnershipPrivilege 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2456 wrote to memory of 4040 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe 88 PID 2456 wrote to memory of 4040 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe 88 PID 2456 wrote to memory of 224 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe 90 PID 2456 wrote to memory of 224 2456 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe 90 PID 224 wrote to memory of 184 224 cmd.exe 92 PID 224 wrote to memory of 184 224 cmd.exe 92 PID 4040 wrote to memory of 1240 4040 cmd.exe 94 PID 4040 wrote to memory of 1240 4040 cmd.exe 94 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" 8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe"C:\Users\Admin\AppData\Local\Temp\8e826361942a80ad091ebd86b78d5cd66de8e65608a69a6f26b7a9b1ace99a24.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2456 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1240
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:184
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52a90b2e7c71d8980dc4b80b697cc4e89
SHA10c5bd03c2bf40fdd6b28c0f8bf1c00b12732ab77
SHA256a67bc454c43f39228ed448203c7f72477e264852ac66d19d65450660ba62d689
SHA512ec815418b45b9179159b033e5bc688d43d57b5c6d4efea06420732e07cdb1b441c6bab320df3cfebc4c90000d57399b15bb44dcacea68332d1f18cba185c0eb9